Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2015-2925 (GCVE-0-2015-2925)
Vulnerability from cvelistv5
Published
2015-11-16 11:00
Modified
2024-08-06 05:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:32:20.368Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2015:2292", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2015:2636", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "name": "DSA-3372", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3372" }, { "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "name": "RHSA-2016:0068", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "name": "SUSE-SU-2016:0337", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "name": "USN-2792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "name": "73926", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/73926" }, { "name": "SUSE-SU-2016:0434", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "name": "DSA-3364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "USN-2794-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "name": "USN-2799-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "name": "USN-2795-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:2194", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "name": "SUSE-SU-2016:0380", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "name": "SUSE-SU-2016:0335", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "name": "SUSE-SU-2016:0383", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "SUSE-SU-2016:0386", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0384", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0387", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "name": "SUSE-SU-2016:0381", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "name": "USN-2798-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2798-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"" } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "SUSE-SU-2015:2292", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2015:2636", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "name": "DSA-3372", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3372" }, { "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "name": "RHSA-2016:0068", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "name": "SUSE-SU-2016:0337", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "name": "USN-2792-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "name": "73926", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/73926" }, { "name": "SUSE-SU-2016:0434", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "name": "DSA-3364", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "USN-2794-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "name": "USN-2799-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "name": "USN-2795-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:2194", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "name": "SUSE-SU-2016:0380", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "name": "SUSE-SU-2016:0335", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "name": "SUSE-SU-2016:0383", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "SUSE-SU-2016:0386", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0384", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0387", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "name": "SUSE-SU-2016:0381", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "name": "USN-2798-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2798-1" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2015:2292", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2015:2636", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "name": "DSA-3372", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3372" }, { "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root", "refsource": "MLIST", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "name": "RHSA-2016:0068", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "name": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78", "refsource": "CONFIRM", "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "name": "SUSE-SU-2016:0337", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "name": "USN-2792-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "name": "73926", "refsource": "BID", "url": "http://www.securityfocus.com/bid/73926" }, { "name": "SUSE-SU-2016:0434", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "name": "DSA-3364", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "USN-2794-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "name": "USN-2799-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "name": "USN-2795-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:2194", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "name": "SUSE-SU-2016:0380", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "name": "SUSE-SU-2016:0335", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.", "refsource": "MLIST", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "name": "SUSE-SU-2016:0383", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "SUSE-SU-2016:0386", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0384", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "name": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "name": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0387", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "name": "SUSE-SU-2016:0381", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "name": "USN-2798-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2798-1" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-2925", "datePublished": "2015-11-16T11:00:00", "dateReserved": "2015-04-04T00:00:00", "dateUpdated": "2024-08-06T05:32:20.368Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2015-2925\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-11-16T11:59:00.117\",\"lastModified\":\"2025-04-12T10:46:40.837\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \\\"double-chroot attack.\\\"\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n prepend_path en fs/dcache.c en el kernel Linux en versiones anteriores a 4.2.4 no maneja adecuadamente el cambio de nombre de las acciones dentro de un enlace de montaje, lo que permite a usuarios locales eludir un mecanismo de protecci\u00f3n destinado al contenedor mediante el cambio de nombre de un directorio, relacionado con un \u0027double-chroot attack\u0027.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:C/I:C/A:C\",\"baseScore\":6.9,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.2.72\",\"matchCriteriaId\":\"AE120905-B567-4C6A-B5FB-D67BD7F739FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.4.110\",\"matchCriteriaId\":\"4C8B61A5-8FAD-4BD3-97B3-C58F7C345068\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.10.91\",\"matchCriteriaId\":\"B8B1C5C6-5CD1-49CF-8D7E-35F0C521C7B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.11\",\"versionEndExcluding\":\"3.12.49\",\"matchCriteriaId\":\"BAC04088-506C-43F4-A117-588E491AAB0F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.13\",\"versionEndExcluding\":\"3.14.55\",\"matchCriteriaId\":\"E8E1FD15-2457-4F3A-8646-72F09023DC8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.15\",\"versionEndExcluding\":\"3.16.35\",\"matchCriteriaId\":\"7DC4BA70-B111-4D2E-BC78-6601CED68F08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.17\",\"versionEndExcluding\":\"3.18.23\",\"matchCriteriaId\":\"7043CE62-482A-4B0E-8EE0-6BD0414183E4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.19\",\"versionEndExcluding\":\"4.1.11\",\"matchCriteriaId\":\"06F92550-FE49-41E4-AD36-3231D9425CFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.2.4\",\"matchCriteriaId\":\"A544034C-A7B8-4387-9EC2-E9AD5D6C0163\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16F59A04-14CF-49E2-9973-645477EA09DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"815D70A8-47D3-459C-A32C-9FEACA0659D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F38D3B7E-8429-473F-BB31-FC3583EE5A5B\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://permalink.gmane.org/gmane.linux.kernel.containers/29173\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://permalink.gmane.org/gmane.linux.kernel.containers/29177\",\"source\":\"cve@mitre.org\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2636.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0068.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3364\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3372\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/04/04/4\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/73926\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2792-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2794-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2795-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2798-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2799-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1209367\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1209373\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://permalink.gmane.org/gmane.linux.kernel.containers/29173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://permalink.gmane.org/gmane.linux.kernel.containers/29177\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2015-2636.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-0068.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3364\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2015/dsa-3372\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2015/04/04/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/73926\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2792-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2794-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2795-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2798-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2799-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1209367\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1209373\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
suse-su-2016:0386-1
Vulnerability from csaf_suse
Published
2016-02-08 13:46
Modified
2016-02-08 13:46
Summary
Security update for kernel live patch 6
Notes
Title of the patch
Security update for kernel live patch 6
Description of the patch
This kernel live patch for Linux Kernel 3.12.44-52.10.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-222
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 6", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.44-52.10.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-222", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0386-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0386-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160386-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0386-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001860.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 6", "tracking": { "current_release_date": "2016-02-08T13:46:05Z", "generator": { "date": "2016-02-08T13:46:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0386-1", "initial_release_date": "2016-02-08T13:46:05Z", "revision_history": [ { "date": "2016-02-08T13:46:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:05Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:05Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:05Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:05Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_10-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:05Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0434-1
Vulnerability from csaf_suse
Published
2016-02-11 16:46
Modified
2016-02-11 16:46
Summary
Security update for kernel live patch 1
Notes
Title of the patch
Security update for kernel live patch 1
Description of the patch
This kernel live patch for Linux Kernel 3.12.32-33.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-249
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 1", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.32-33.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-249", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0434-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0434-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160434-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0434-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001875.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 1", "tracking": { "current_release_date": "2016-02-11T16:46:47Z", "generator": { "date": "2016-02-11T16:46:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0434-1", "initial_release_date": "2016-02-11T16:46:47Z", "revision_history": [ { "date": "2016-02-11T16:46:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_32-33-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_32-33-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_32-33-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_32-33-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_32-33-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_32-33-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-11T16:46:47Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-11T16:46:47Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-11T16:46:47Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-11T16:46:47Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_32-33-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-11T16:46:47Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0337-1
Vulnerability from csaf_suse
Published
2016-02-04 15:01
Modified
2016-02-04 15:01
Summary
Security update for kernel live patch 8
Notes
Title of the patch
Security update for kernel live patch 8
Description of the patch
This kernel live patch for Linux Kernel 3.12.48-52.27.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-206
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 8", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.48-52.27.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-206", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0337-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0337-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160337-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0337-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001845.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 8", "tracking": { "current_release_date": "2016-02-04T15:01:47Z", "generator": { "date": "2016-02-04T15:01:47Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0337-1", "initial_release_date": "2016-02-04T15:01:47Z", "revision_history": [ { "date": "2016-02-04T15:01:47Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64", "product_id": "kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:47Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:47Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:47Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:47Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-default-2-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_48-52_27-xen-2-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:47Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0387-1
Vulnerability from csaf_suse
Published
2016-02-08 13:46
Modified
2016-02-08 13:46
Summary
Security update for kernel live patch 7
Notes
Title of the patch
Security update for kernel live patch 7
Description of the patch
This kernel live patch for Linux Kernel 3.12.44-52.18.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-223
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 7", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.44-52.18.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-223", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0387-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0387-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160387-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0387-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001861.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 7", "tracking": { "current_release_date": "2016-02-08T13:46:12Z", "generator": { "date": "2016-02-08T13:46:12Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0387-1", "initial_release_date": "2016-02-08T13:46:12Z", "revision_history": [ { "date": "2016-02-08T13:46:12Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64", "product_id": "kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:12Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:12Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:12Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:12Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-default-3-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_44-52_18-xen-3-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:12Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0335-1
Vulnerability from csaf_suse
Published
2016-02-04 15:01
Modified
2016-02-04 15:01
Summary
Security update for kernel live patch SP1 0
Notes
Title of the patch
Security update for kernel live patch SP1 0
Description of the patch
This kernel live patch for Linux Kernel 3.12.49-11.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
Patchnames
SUSE-SLE-Live-Patching-12-2016-203
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch SP1 0", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.49-11.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-203", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0335-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0335-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160335-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0335-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001843.html" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch SP1 0", "tracking": { "current_release_date": "2016-02-04T15:01:21Z", "generator": { "date": "2016-02-04T15:01:21Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0335-1", "initial_release_date": "2016-02-04T15:01:21Z", "revision_history": [ { "date": "2016-02-04T15:01:21Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "product": { "name": "kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "product_id": "kgraft-patch-3_12_49-11-default-2-5.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_49-11-xen-2-5.1.x86_64", "product": { "name": "kgraft-patch-3_12_49-11-xen-2-5.1.x86_64", "product_id": "kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_49-11-default-2-5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64" }, "product_reference": "kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_49-11-xen-2-5.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" }, "product_reference": "kgraft-patch-3_12_49-11-xen-2-5.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:21Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:21Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:21Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:21Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-default-2-5.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_49-11-xen-2-5.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-04T15:01:21Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2015:2292-1
Vulnerability from csaf_suse
Published
2015-12-17 12:08
Modified
2015-12-17 12:08
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.51 to receive
various security and bugfixes.
Following features were added:
- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).
Following security bugs were fixed:
- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux
kernel did not validate attempted changes to the MTU value, which allowed
context-dependent attackers to cause a denial of service (packet loss)
via a value that is (1) smaller than the minimum compliant value or
(2) larger than the MTU of an interface, as demonstrated by a Router
Advertisement (RA) message that is not validated by a daemon, a different
vulnerability than CVE-2015-0272. (bsc#955354)
- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c in
the Linux kernel attempted to support a FRAGLIST feature without proper
memory allocation, which allowed guest OS users to cause a denial of
service (buffer overflow and memory corruption) via a crafted sequence
of fragmented packets (bnc#940776).
- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c
in the Linux kernel allowed local users to cause a denial of service
(OOPS) via crafted keyctl commands (bnc#951440).
- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in
the Linux kernel did not ensure that certain slot numbers are valid,
which allowed local users to cause a denial of service (NULL
pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl
call (bnc#949936).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#926238).
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#952384).
The following non-security bugs were fixed:
- af_iucv: avoid path quiesce of severed path in shutdown() (bnc#954986, LTC#131684).
- alsa: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).
- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).
- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).
- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).
- audit: correctly record file names with different path name types (bsc#950013).
- audit: create private file name copies when auditing inodes (bsc#950013).
- bcache: Add btree_insert_node() (bnc#951638).
- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).
- bcache: backing device set to clean after finishing detach (bsc#951638).
- bcache: backing device set to clean after finishing detach (bsc#951638).
- bcache: Clean up keylist code (bnc#951638).
- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).
- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).
- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).
- bcache: Explicitly track btree node's parent (bnc#951638).
- bcache: Fix a bug when detaching (bsc#951638).
- bcache: Fix a lockdep splat in an error path (bnc#951638).
- bcache: Fix a shutdown bug (bsc#951638).
- bcache: Fix more early shutdown bugs (bsc#951638).
- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- bcache: Insert multiple keys at a time (bnc#951638).
- bcache: kill closure locking usage (bnc#951638).
- bcache: Refactor journalling flow control (bnc#951638).
- bcache: Refactor request_write() (bnc#951638).
- bcache: Use blkdev_issue_discard() (bnc#951638).
- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).
- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).
- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).
- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).
- btrfs: fix condition of commit transaction (bsc#958647).
- btrfs: fix condition of commit transaction (bsc#958647).
- btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).
- btrfs: Fix out-of-space bug (bsc#958647).
- btrfs: Fix out-of-space bug (bsc#958647).
- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).
- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).
- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).
- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).
- btrfs: fix truncation of compressed and inlined extents (bnc#956053).
- btrfs: Set relative data on clear btrfs_block_group_cache->pinned (bsc#958647).
- btrfs: Set relative data on clear btrfs_block_group_cache->pinned (bsc#958647).
- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).
- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).
- cache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).
- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).
- cpusets, isolcpus: exclude isolcpus from load balancing in cpusets (bsc#957395).
- cxgb4i: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (bsc#950580).
- dlm: make posix locks interruptible, (bsc#947241).
- dmapi: Fix xfs dmapi to not unlock & lock XFS_ILOCK_EXCL (bsc#949744).
- dm: do not start current request if it would've merged with the previous (bsc#904348).
- dm: impose configurable deadline for dm_request_fn's merge heuristic (bsc#904348).
- dm-snap: avoid deadock on s->lock when a read is split (bsc#939826).
- dm sysfs: introduce ability to add writable attributes (bsc#904348).
- drm: Allocate new master object when client becomes master (bsc#956876, bsc#956801).
- drm: Fix KABI of 'struct drm_file' (bsc#956876, bsc#956801).
- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).
- drm/i915: clean up backlight conditional build (bsc#941113).
- drm/i915: debug print on backlight register (bsc#941113).
- drm/i915: do full backlight setup at enable time (bsc#941113).
- drm/i915: do not save/restore backlight registers in KMS (bsc#941113).
- drm/i915: Eliminate lots of WARNs when there's no backlight present (bsc#941113).
- drm/i915: fix gen2-gen3 backlight set (bsc#941113,bsc#953971).
- drm/i915: Fix gen3 self-refresh watermarks (bsc#953830,bsc#953971).
- drm/i915: Fix missing backlight update during panel disablement (bsc#941113).
- drm/i915: Fix SRC_COPY width on 830/845g (bsc#758040).
- drm/i915: gather backlight information at setup (bsc#941113).
- drm/i915: handle backlight through chip specific functions (bsc#941113).
- drm/i915: Ignore 'digital output' and 'not HDMI output' bits for eDP detection (bsc#949192).
- drm/i915: make asle notifications update backlight on all connectors (bsc#941113).
- drm/i915: make backlight info per-connector (bsc#941113).
- drm/i915: move backlight level setting in enable/disable to hooks (bsc#941113).
- drm/i915: move opregion asle request handling to a work queue (bsc#953826).
- drm/i915: nuke get max backlight functions (bsc#941113).
- drm/i915/opregion: fix build error on CONFIG_ACPI=n (bsc#953826).
- drm/i915: restore backlight precision when converting from ACPI (bsc#941113).
- drm/i915/tv: add ->get_config callback (bsc#953830).
- drm/i915: use backlight legacy combination mode also for i915gm/i945gm (bsc#941113).
- drm/i915: use the initialized backlight max value instead of reading it (bsc#941113).
- drm/i915: vlv does not have pipe field in backlight registers (bsc#941113).
- fanotify: fix notification of groups with inode & mount marks (bsc#955533).
- Fix remove_and_add_spares removes drive added as spare in slot_store (bsc#956717).
- genksyms: Handle string literals with spaces in reference files (bsc#958510).
- genksyms: Handle string literals with spaces in reference files (bsc#958510).
- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).
in the non-RT kernel to minimize the differences.
- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).
- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).
- ixgbe: fix broken PFC with X550 (bsc#951864).
- ixgbe: use correct fcoe ddp max check (bsc#951864).
- kabi: Fix spurious kabi change in mm/util.c.
- kABI: protect struct ahci_host_priv.
- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).
- kabi: Restore kabi in struct se_cmd (bsc#954635).
- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).
- ktime: add ktime_after and ktime_before helper (bsc#904348).
- mm: factor commit limit calculation (VM Performance).
- mm: get rid of 'vmalloc_info' from /proc/meminfo (VM Performance).
- mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Automatic NUMA Balancing (fate#315482)).
- mm: remove PG_waiters from PAGE_FLAGS_CHECK_AT_FREE (bnc#943959).
- mm: vmscan: never isolate more pages than necessary (VM Performance).
- Move ktime_after patch to the networking section
- nfsrdma: Fix regression in NFSRDMA server (bsc#951110).
- pci: Drop 'setting latency timer' messages (bsc#956047).
- pci: Update VPD size with correct length (bsc#924493).
- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).
- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).
- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).
- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).
- pm, hinernate: use put_page in release_swap_writer (bnc#943959).
- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).
- Re-add copy_page_vector_to_user()
- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).
- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).
- rpm/constraints.in: Require 14GB worth of disk space on POWER The builds started to fail randomly due to ENOSPC errors.
- rpm/kernel-binary.spec.in: Always build zImage for ARM
- rpm/kernel-binary.spec.in: Do not explicitly set DEBUG_SECTION_MISMATCH CONFIG_DEBUG_SECTION_MISMATCH is a selectable Kconfig option since 2.6.39 and is enabled in our configs.
- rpm/kernel-binary.spec.in: Drop the %build_src_dir macro It is the parent directory of the O= directory.
- rpm/kernel-binary.spec.in: really pass down %{?_smp_mflags}
- rpm/kernel-binary.spec.in: Use parallel make in all invocations Also, remove the lengthy comment, since we are using a standard rpm macro now.
- rpm/kernel-binary.spec.in: Use upstream script to support config.addon
- s390/dasd: fix disconnected device with valid path mask (bnc#954986, LTC#132707).
- s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#954986, LTC#132706).
- s390/dasd: fix list_del corruption after lcu changes (bnc#954986, LTC#133077).
- sched: Call select_idle_sibling() when not affine_sd (Scheduler Performance).
- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).
- sched, isolcpu: make cpu_isolated_map visible outside scheduler (bsc#957395).
- sched/numa: Check all nodes when placing a pseudo-interleaved group (Automatic NUMA Balancing (fate#315482)).
- sched/numa: Fix math underflow in task_tick_numa() (Automatic NUMA Balancing (fate#315482)).
- sched/numa: Only consider less busy nodes as numa balancing destinations (Automatic NUMA Balancing (fate#315482)).
- sched: Put expensive runtime debugging checks under a separate Kconfig entry (Scheduler performance).
- scsi: hosts: update to use ida_simple for host_no (bsc#939926)
- sunrpc/cache: make cache flushing more reliable (bsc#947478).
- sunrpc: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).
- supported.conf: Support peak_pci and sja1000: These 2 CAN drivers are
supported in the RT kernel for a long time so we can also support them
- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).
- target: Send UA upon LUN RESET tmr completion (bsc#933514).
- target: use 'se_dev_entry' when allocating UAs (bsc#933514).
- Update config files. (bnc#955644)
- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).
- usbvision fix overflow of interfaces array (bnc#950998).
- vmxnet3: adjust ring sizes when interface is down (bsc#950750).
- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).
- x86/efi: Fix invalid parameter error when getting hibernation key (fate#316350, bsc#956284).
- x86/evtchn: make use of PHYSDEVOP_map_pirq.
- x86/mm: Add parenthesis for TLB tracepoint size calculation (VM Performance (Reduce IPIs during reclaim)).
- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).
- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).
- x86/tsc: Let high latency PIT fail fast in quick_pit_calibrate() (bsc#953717).
- xen: fix boot crash in EC2 settings (bsc#956147).
- xen: refresh patches.xen/xen-x86_64-m2p-strict (bsc#956147).
- xen: Update Xen patches to 3.12.50.
- xfs: always drain dio before extending aio write submission (bsc#949744).
- xfs: DIO needs an ioend for writes (bsc#949744).
- xfs: DIO write completion size updates race (bsc#949744).
- xfs: DIO writes within EOF do not need an ioend (bsc#949744).
- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).
- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).
- xfs: factor DIO write mapping from get_blocks (bsc#949744).
- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).
- xfs: move DIO mapping size calculation (bsc#949744).
- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).
- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).
- xhci: Workaround to get Intel xHCI reset working more reliably (bnc#957546).
- zfcp: fix fc_host port_type with NPIV (bnc#954986, LTC#132479).
Patchnames
SUSE-SLE-DESKTOP-12-SP1-2015-985,SUSE-SLE-Live-Patching-12-2015-985,SUSE-SLE-Module-Public-Cloud-12-2015-985,SUSE-SLE-SDK-12-SP1-2015-985,SUSE-SLE-SERVER-12-SP1-2015-985,SUSE-SLE-WE-12-SP1-2015-985
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.51 to receive\nvarious security and bugfixes.\n\nFollowing features were added:\n- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).\n\nFollowing security bugs were fixed:\n- CVE-2015-8215: net/ipv6/addrconf.c in the IPv6 stack in the Linux\n kernel did not validate attempted changes to the MTU value, which allowed\n context-dependent attackers to cause a denial of service (packet loss)\n via a value that is (1) smaller than the minimum compliant value or\n (2) larger than the MTU of an interface, as demonstrated by a Router\n Advertisement (RA) message that is not validated by a daemon, a different\n vulnerability than CVE-2015-0272. (bsc#955354)\n- CVE-2015-5156: The virtnet_probe function in drivers/net/virtio_net.c in\n the Linux kernel attempted to support a FRAGLIST feature without proper\n memory allocation, which allowed guest OS users to cause a denial of\n service (buffer overflow and memory corruption) via a crafted sequence\n of fragmented packets (bnc#940776).\n- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c\n in the Linux kernel allowed local users to cause a denial of service\n (OOPS) via crafted keyctl commands (bnc#951440).\n- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in\n the Linux kernel did not ensure that certain slot numbers are valid,\n which allowed local users to cause a denial of service (NULL\n pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl\n call (bnc#949936).\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#926238).\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#952384).\n\nThe following non-security bugs were fixed:\n- af_iucv: avoid path quiesce of severed path in shutdown() (bnc#954986, LTC#131684).\n- alsa: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).\n- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).\n- alsa: hda - Fix noise problems on Thinkpad T440s (boo#958504).\n- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).\n- audit: correctly record file names with different path name types (bsc#950013).\n- audit: create private file name copies when auditing inodes (bsc#950013).\n- bcache: Add btree_insert_node() (bnc#951638).\n- bcache: Add explicit keylist arg to btree_insert() (bnc#951638).\n- bcache: backing device set to clean after finishing detach (bsc#951638).\n- bcache: backing device set to clean after finishing detach (bsc#951638).\n- bcache: Clean up keylist code (bnc#951638).\n- bcache: Convert btree_insert_check_key() to btree_insert_node() (bnc#951638).\n- bcache: Convert bucket_wait to wait_queue_head_t (bnc#951638).\n- bcache: Convert try_wait to wait_queue_head_t (bnc#951638).\n- bcache: Explicitly track btree node\u0027s parent (bnc#951638).\n- bcache: Fix a bug when detaching (bsc#951638).\n- bcache: Fix a lockdep splat in an error path (bnc#951638).\n- bcache: Fix a shutdown bug (bsc#951638).\n- bcache: Fix more early shutdown bugs (bsc#951638).\n- bcache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- bcache: Insert multiple keys at a time (bnc#951638).\n- bcache: kill closure locking usage (bnc#951638).\n- bcache: Refactor journalling flow control (bnc#951638).\n- bcache: Refactor request_write() (bnc#951638).\n- bcache: Use blkdev_issue_discard() (bnc#951638).\n- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).\n- btrfs: Adjust commit-transaction condition to avoid NO_SPACE more (bsc#958647).\n- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).\n- btrfs: cleanup: remove no-used alloc_chunk in btrfs_check_data_free_space() (bsc#958647).\n- btrfs: fix condition of commit transaction (bsc#958647).\n- btrfs: fix condition of commit transaction (bsc#958647).\n- btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).\n- btrfs: Fix out-of-space bug (bsc#958647).\n- btrfs: Fix out-of-space bug (bsc#958647).\n- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).\n- btrfs: Fix tail space processing in find_free_dev_extent() (bsc#958647).\n- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).\n- btrfs: fix the number of transaction units needed to remove a block group (bsc#958647).\n- btrfs: fix truncation of compressed and inlined extents (bnc#956053).\n- btrfs: Set relative data on clear btrfs_block_group_cache-\u0026gt;pinned (bsc#958647).\n- btrfs: Set relative data on clear btrfs_block_group_cache-\u003epinned (bsc#958647).\n- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).\n- btrfs: use global reserve when deleting unused block group after ENOSPC (bsc#958647).\n- cache: Fix sysfs splat on shutdown with flash only devs (bsc#951638).\n- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).\n- cpusets, isolcpus: exclude isolcpus from load balancing in cpusets (bsc#957395).\n- cxgb4i: Increased the value of MAX_IMM_TX_PKT_LEN from 128 to 256 bytes (bsc#950580).\n- dlm: make posix locks interruptible, (bsc#947241).\n- dmapi: Fix xfs dmapi to not unlock \u0026 lock XFS_ILOCK_EXCL (bsc#949744).\n- dm: do not start current request if it would\u0027ve merged with the previous (bsc#904348).\n- dm: impose configurable deadline for dm_request_fn\u0027s merge heuristic (bsc#904348).\n- dm-snap: avoid deadock on s-\u0026gt;lock when a read is split (bsc#939826).\n- dm sysfs: introduce ability to add writable attributes (bsc#904348).\n- drm: Allocate new master object when client becomes master (bsc#956876, bsc#956801).\n- drm: Fix KABI of \u0027struct drm_file\u0027 (bsc#956876, bsc#956801).\n- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).\n- drm/i915: clean up backlight conditional build (bsc#941113).\n- drm/i915: debug print on backlight register (bsc#941113).\n- drm/i915: do full backlight setup at enable time (bsc#941113).\n- drm/i915: do not save/restore backlight registers in KMS (bsc#941113).\n- drm/i915: Eliminate lots of WARNs when there\u0027s no backlight present (bsc#941113).\n- drm/i915: fix gen2-gen3 backlight set (bsc#941113,bsc#953971).\n- drm/i915: Fix gen3 self-refresh watermarks (bsc#953830,bsc#953971).\n- drm/i915: Fix missing backlight update during panel disablement (bsc#941113).\n- drm/i915: Fix SRC_COPY width on 830/845g (bsc#758040).\n- drm/i915: gather backlight information at setup (bsc#941113).\n- drm/i915: handle backlight through chip specific functions (bsc#941113).\n- drm/i915: Ignore \u0027digital output\u0027 and \u0027not HDMI output\u0027 bits for eDP detection (bsc#949192).\n- drm/i915: make asle notifications update backlight on all connectors (bsc#941113).\n- drm/i915: make backlight info per-connector (bsc#941113).\n- drm/i915: move backlight level setting in enable/disable to hooks (bsc#941113).\n- drm/i915: move opregion asle request handling to a work queue (bsc#953826).\n- drm/i915: nuke get max backlight functions (bsc#941113).\n- drm/i915/opregion: fix build error on CONFIG_ACPI=n (bsc#953826).\n- drm/i915: restore backlight precision when converting from ACPI (bsc#941113).\n- drm/i915/tv: add -\u0026gt;get_config callback (bsc#953830).\n- drm/i915: use backlight legacy combination mode also for i915gm/i945gm (bsc#941113).\n- drm/i915: use the initialized backlight max value instead of reading it (bsc#941113).\n- drm/i915: vlv does not have pipe field in backlight registers (bsc#941113).\n- fanotify: fix notification of groups with inode \u0026 mount marks (bsc#955533).\n- Fix remove_and_add_spares removes drive added as spare in slot_store (bsc#956717).\n- genksyms: Handle string literals with spaces in reference files (bsc#958510).\n- genksyms: Handle string literals with spaces in reference files (bsc#958510).\n- hwrng: Add a driver for the hwrng found in power7+ systems (fate#315784).\n in the non-RT kernel to minimize the differences.\n- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).\n- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).\n- ixgbe: fix broken PFC with X550 (bsc#951864).\n- ixgbe: use correct fcoe ddp max check (bsc#951864).\n- kabi: Fix spurious kabi change in mm/util.c.\n- kABI: protect struct ahci_host_priv.\n- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).\n- kabi: Restore kabi in struct se_cmd (bsc#954635).\n- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).\n- ktime: add ktime_after and ktime_before helper (bsc#904348).\n- mm: factor commit limit calculation (VM Performance).\n- mm: get rid of \u0027vmalloc_info\u0027 from /proc/meminfo (VM Performance).\n- mm: hugetlbfs: skip shared VMAs when unmapping private pages to satisfy a fault (Automatic NUMA Balancing (fate#315482)).\n- mm: remove PG_waiters from PAGE_FLAGS_CHECK_AT_FREE (bnc#943959).\n- mm: vmscan: never isolate more pages than necessary (VM Performance).\n- Move ktime_after patch to the networking section\n- nfsrdma: Fix regression in NFSRDMA server (bsc#951110).\n- pci: Drop \u0027setting latency timer\u0027 messages (bsc#956047).\n- pci: Update VPD size with correct length (bsc#924493).\n- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).\n- perf/x86/intel/uncore: Delete an unnecessary check before pci_dev_put() call (bsc#955136).\n- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).\n- perf/x86/intel/uncore: Fix multi-segment problem of perf_event_intel_uncore (bsc#955136).\n- pm, hinernate: use put_page in release_swap_writer (bnc#943959).\n- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).\n- Re-add copy_page_vector_to_user()\n- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).\n- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).\n- rpm/constraints.in: Require 14GB worth of disk space on POWER The builds started to fail randomly due to ENOSPC errors.\n- rpm/kernel-binary.spec.in: Always build zImage for ARM\n- rpm/kernel-binary.spec.in: Do not explicitly set DEBUG_SECTION_MISMATCH CONFIG_DEBUG_SECTION_MISMATCH is a selectable Kconfig option since 2.6.39 and is enabled in our configs.\n- rpm/kernel-binary.spec.in: Drop the %build_src_dir macro It is the parent directory of the O= directory.\n- rpm/kernel-binary.spec.in: really pass down %{?_smp_mflags}\n- rpm/kernel-binary.spec.in: Use parallel make in all invocations Also, remove the lengthy comment, since we are using a standard rpm macro now.\n- rpm/kernel-binary.spec.in: Use upstream script to support config.addon\n- s390/dasd: fix disconnected device with valid path mask (bnc#954986, LTC#132707).\n- s390/dasd: fix invalid PAV assignment after suspend/resume (bnc#954986, LTC#132706).\n- s390/dasd: fix list_del corruption after lcu changes (bnc#954986, LTC#133077).\n- sched: Call select_idle_sibling() when not affine_sd (Scheduler Performance).\n- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).\n- sched, isolcpu: make cpu_isolated_map visible outside scheduler (bsc#957395).\n- sched/numa: Check all nodes when placing a pseudo-interleaved group (Automatic NUMA Balancing (fate#315482)).\n- sched/numa: Fix math underflow in task_tick_numa() (Automatic NUMA Balancing (fate#315482)).\n- sched/numa: Only consider less busy nodes as numa balancing destinations (Automatic NUMA Balancing (fate#315482)).\n- sched: Put expensive runtime debugging checks under a separate Kconfig entry (Scheduler performance).\n- scsi: hosts: update to use ida_simple for host_no (bsc#939926)\n- sunrpc/cache: make cache flushing more reliable (bsc#947478).\n- sunrpc: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).\n- supported.conf: Support peak_pci and sja1000: These 2 CAN drivers are\n supported in the RT kernel for a long time so we can also support them\n- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).\n- target: Send UA upon LUN RESET tmr completion (bsc#933514).\n- target: use \u0027se_dev_entry\u0027 when allocating UAs (bsc#933514).\n- Update config files. (bnc#955644)\n- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).\n- usbvision fix overflow of interfaces array (bnc#950998).\n- vmxnet3: adjust ring sizes when interface is down (bsc#950750).\n- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).\n- x86/efi: Fix invalid parameter error when getting hibernation key (fate#316350, bsc#956284).\n- x86/evtchn: make use of PHYSDEVOP_map_pirq.\n- x86/mm: Add parenthesis for TLB tracepoint size calculation (VM Performance (Reduce IPIs during reclaim)).\n- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).\n- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).\n- x86/tsc: Let high latency PIT fail fast in quick_pit_calibrate() (bsc#953717).\n- xen: fix boot crash in EC2 settings (bsc#956147).\n- xen: refresh patches.xen/xen-x86_64-m2p-strict (bsc#956147).\n- xen: Update Xen patches to 3.12.50.\n- xfs: always drain dio before extending aio write submission (bsc#949744).\n- xfs: DIO needs an ioend for writes (bsc#949744).\n- xfs: DIO write completion size updates race (bsc#949744).\n- xfs: DIO writes within EOF do not need an ioend (bsc#949744).\n- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).\n- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).\n- xfs: factor DIO write mapping from get_blocks (bsc#949744).\n- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).\n- xfs: move DIO mapping size calculation (bsc#949744).\n- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).\n- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).\n- xhci: Workaround to get Intel xHCI reset working more reliably (bnc#957546).\n- zfcp: fix fc_host port_type with NPIV (bnc#954986, LTC#132479).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-SP1-2015-985,SUSE-SLE-Live-Patching-12-2015-985,SUSE-SLE-Module-Public-Cloud-12-2015-985,SUSE-SLE-SDK-12-SP1-2015-985,SUSE-SLE-SERVER-12-SP1-2015-985,SUSE-SLE-WE-12-SP1-2015-985", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2292-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:2292-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20152292-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:2292-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-December/001736.html" }, { "category": "self", "summary": "SUSE Bug 758040", "url": "https://bugzilla.suse.com/758040" }, { "category": "self", "summary": "SUSE Bug 814440", "url": "https://bugzilla.suse.com/814440" }, { "category": "self", "summary": "SUSE Bug 904348", "url": "https://bugzilla.suse.com/904348" }, { "category": "self", "summary": "SUSE Bug 921949", "url": "https://bugzilla.suse.com/921949" }, { "category": "self", "summary": "SUSE Bug 924493", "url": "https://bugzilla.suse.com/924493" }, { "category": "self", "summary": "SUSE Bug 926238", "url": "https://bugzilla.suse.com/926238" }, { "category": "self", "summary": "SUSE Bug 933514", "url": "https://bugzilla.suse.com/933514" }, { "category": "self", "summary": "SUSE Bug 936773", "url": "https://bugzilla.suse.com/936773" }, { "category": "self", "summary": "SUSE Bug 939826", "url": "https://bugzilla.suse.com/939826" }, { "category": "self", "summary": "SUSE Bug 939926", "url": "https://bugzilla.suse.com/939926" }, { "category": "self", "summary": "SUSE Bug 940776", "url": "https://bugzilla.suse.com/940776" }, { "category": "self", "summary": "SUSE Bug 941113", "url": "https://bugzilla.suse.com/941113" }, { "category": "self", "summary": "SUSE Bug 941202", "url": "https://bugzilla.suse.com/941202" }, { "category": "self", "summary": "SUSE Bug 943959", "url": "https://bugzilla.suse.com/943959" }, { "category": "self", "summary": "SUSE Bug 944296", "url": "https://bugzilla.suse.com/944296" }, { "category": "self", "summary": "SUSE Bug 947241", "url": "https://bugzilla.suse.com/947241" }, { "category": "self", "summary": "SUSE Bug 947478", "url": "https://bugzilla.suse.com/947478" }, { "category": "self", "summary": "SUSE Bug 949100", "url": "https://bugzilla.suse.com/949100" }, { "category": "self", "summary": "SUSE Bug 949192", "url": "https://bugzilla.suse.com/949192" }, { "category": "self", "summary": "SUSE Bug 949706", "url": "https://bugzilla.suse.com/949706" }, { "category": "self", "summary": "SUSE Bug 949744", "url": "https://bugzilla.suse.com/949744" }, { "category": "self", "summary": "SUSE Bug 949936", "url": "https://bugzilla.suse.com/949936" }, { "category": "self", "summary": "SUSE Bug 950013", "url": "https://bugzilla.suse.com/950013" }, { "category": "self", "summary": "SUSE Bug 950580", "url": "https://bugzilla.suse.com/950580" }, { "category": "self", "summary": "SUSE Bug 950750", "url": "https://bugzilla.suse.com/950750" }, { "category": "self", "summary": "SUSE Bug 950998", "url": "https://bugzilla.suse.com/950998" }, { "category": "self", "summary": "SUSE Bug 951110", "url": "https://bugzilla.suse.com/951110" }, { "category": "self", "summary": "SUSE Bug 951165", "url": "https://bugzilla.suse.com/951165" }, { "category": "self", "summary": "SUSE Bug 951440", "url": "https://bugzilla.suse.com/951440" }, { "category": "self", "summary": "SUSE Bug 951638", "url": "https://bugzilla.suse.com/951638" }, { "category": "self", "summary": "SUSE Bug 951864", "url": "https://bugzilla.suse.com/951864" }, { "category": "self", "summary": "SUSE Bug 952384", "url": "https://bugzilla.suse.com/952384" }, { "category": "self", "summary": "SUSE Bug 952666", "url": "https://bugzilla.suse.com/952666" }, { "category": "self", "summary": "SUSE Bug 953717", "url": "https://bugzilla.suse.com/953717" }, { "category": "self", "summary": "SUSE Bug 953826", "url": "https://bugzilla.suse.com/953826" }, { "category": "self", "summary": "SUSE Bug 953830", "url": "https://bugzilla.suse.com/953830" }, { "category": "self", "summary": "SUSE Bug 953971", "url": "https://bugzilla.suse.com/953971" }, { "category": "self", "summary": "SUSE Bug 953980", "url": "https://bugzilla.suse.com/953980" }, { "category": "self", "summary": "SUSE Bug 954635", "url": "https://bugzilla.suse.com/954635" }, { "category": "self", "summary": "SUSE Bug 954986", "url": "https://bugzilla.suse.com/954986" }, { "category": "self", "summary": "SUSE Bug 955136", "url": "https://bugzilla.suse.com/955136" }, { "category": "self", "summary": "SUSE Bug 955148", "url": "https://bugzilla.suse.com/955148" }, { "category": "self", "summary": "SUSE Bug 955224", "url": "https://bugzilla.suse.com/955224" }, { "category": "self", "summary": "SUSE Bug 955354", "url": "https://bugzilla.suse.com/955354" }, { "category": "self", "summary": "SUSE Bug 955422", "url": "https://bugzilla.suse.com/955422" }, { "category": "self", "summary": "SUSE Bug 955533", "url": "https://bugzilla.suse.com/955533" }, { "category": "self", "summary": "SUSE Bug 955644", "url": "https://bugzilla.suse.com/955644" }, { "category": "self", "summary": "SUSE Bug 956047", "url": "https://bugzilla.suse.com/956047" }, { "category": "self", "summary": "SUSE Bug 956053", "url": "https://bugzilla.suse.com/956053" }, { "category": "self", "summary": "SUSE Bug 956147", "url": "https://bugzilla.suse.com/956147" }, { "category": "self", "summary": "SUSE Bug 956284", "url": "https://bugzilla.suse.com/956284" }, { "category": "self", "summary": "SUSE Bug 956703", "url": "https://bugzilla.suse.com/956703" }, { "category": "self", "summary": "SUSE Bug 956711", "url": "https://bugzilla.suse.com/956711" }, { "category": "self", "summary": "SUSE Bug 956717", "url": "https://bugzilla.suse.com/956717" }, { "category": "self", "summary": "SUSE Bug 956801", "url": "https://bugzilla.suse.com/956801" }, { "category": "self", "summary": "SUSE Bug 956876", "url": "https://bugzilla.suse.com/956876" }, { "category": "self", "summary": "SUSE Bug 957395", "url": "https://bugzilla.suse.com/957395" }, { "category": "self", "summary": "SUSE Bug 957546", "url": "https://bugzilla.suse.com/957546" }, { "category": "self", "summary": "SUSE Bug 958504", "url": "https://bugzilla.suse.com/958504" }, { "category": "self", "summary": "SUSE Bug 958510", "url": "https://bugzilla.suse.com/958510" }, { "category": "self", "summary": "SUSE Bug 958647", "url": "https://bugzilla.suse.com/958647" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0272 page", "url": "https://www.suse.com/security/cve/CVE-2015-0272/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5156 page", "url": "https://www.suse.com/security/cve/CVE-2015-5156/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7799 page", "url": "https://www.suse.com/security/cve/CVE-2015-7799/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8215 page", "url": "https://www.suse.com/security/cve/CVE-2015-8215/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-12-17T12:08:13Z", "generator": { "date": "2015-12-17T12:08:13Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:2292-1", "initial_release_date": "2015-12-17T12:08:13Z", "revision_history": [ { "date": "2015-12-17T12:08:13Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.51-60.20.2.noarch", "product": { "name": "kernel-devel-3.12.51-60.20.2.noarch", "product_id": "kernel-devel-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.51-60.20.2.noarch", "product": { "name": "kernel-macros-3.12.51-60.20.2.noarch", "product_id": "kernel-macros-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.51-60.20.2.noarch", "product": { "name": "kernel-source-3.12.51-60.20.2.noarch", "product_id": "kernel-source-3.12.51-60.20.2.noarch" } }, { "category": "product_version", "name": "kernel-docs-3.12.51-60.20.2.noarch", "product": { "name": "kernel-docs-3.12.51-60.20.2.noarch", "product_id": "kernel-docs-3.12.51-60.20.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "product_id": "kernel-obs-build-3.12.51-60.20.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-base-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "product_id": "kernel-default-devel-3.12.51-60.20.2.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.ppc64le", "product": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le", "product_id": "kernel-syms-3.12.51-60.20.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.s390x", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.s390x", "product_id": "kernel-obs-build-3.12.51-60.20.1.s390x" } }, { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-3.12.51-60.20.2.s390x", "product_id": "kernel-default-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-base-3.12.51-60.20.2.s390x", "product_id": "kernel-default-base-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x", "product_id": "kernel-default-devel-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.51-60.20.2.s390x", "product": { "name": "kernel-default-man-3.12.51-60.20.2.s390x", "product_id": "kernel-default-man-3.12.51-60.20.2.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.s390x", "product": { "name": "kernel-syms-3.12.51-60.20.2.s390x", "product_id": "kernel-syms-3.12.51-60.20.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-extra-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-syms-3.12.51-60.20.2.x86_64", "product_id": "kernel-syms-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "product": { "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "product_id": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "product": { "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "product_id": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-devel-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "product_id": "kernel-ec2-extra-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-3.12.51-60.20.1.x86_64", "product": { "name": "kernel-obs-build-3.12.51-60.20.1.x86_64", "product_id": "kernel-obs-build-3.12.51-60.20.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64", "product_id": "kernel-default-base-3.12.51-60.20.2.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.51-60.20.2.x86_64", "product": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64", "product_id": "kernel-xen-base-3.12.51-60.20.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP1", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP1", "product": { "name": "SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP1", "product_id": "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64" }, "product_reference": "kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64" }, "product_reference": "kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-docs-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-60.20.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP1", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64" }, "product_reference": "kernel-obs-build-3.12.51-60.20.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-man-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-syms-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-syms-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP1", "product_id": "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-default-man-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-devel-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-macros-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-60.20.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch" }, "product_reference": "kernel-source-3.12.51-60.20.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le" }, "product_reference": "kernel-syms-3.12.51-60.20.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x" }, "product_reference": "kernel-syms-3.12.51-60.20.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-syms-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP1", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-60.20.2.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP1", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-60.20.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0272" } ], "notes": [ { "category": "general", "text": "GNOME NetworkManager allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0272", "url": "https://www.suse.com/security/cve/CVE-2015-0272" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-0272", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 944296 for CVE-2015-0272", "url": "https://bugzilla.suse.com/944296" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-0272", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 955354 for CVE-2015-0272", "url": "https://bugzilla.suse.com/955354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-0272" }, { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-5156", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5156" } ], "notes": [ { "category": "general", "text": "The virtnet_probe function in drivers/net/virtio_net.c in the Linux kernel before 4.2 attempts to support a FRAGLIST feature without proper memory allocation, which allows guest OS users to cause a denial of service (buffer overflow and memory corruption) via a crafted sequence of fragmented packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5156", "url": "https://www.suse.com/security/cve/CVE-2015-5156" }, { "category": "external", "summary": "SUSE Bug 1091815 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1091815" }, { "category": "external", "summary": "SUSE Bug 1123903 for CVE-2015-5156", "url": "https://bugzilla.suse.com/1123903" }, { "category": "external", "summary": "SUSE Bug 940776 for CVE-2015-5156", "url": "https://bugzilla.suse.com/940776" }, { "category": "external", "summary": "SUSE Bug 945048 for CVE-2015-5156", "url": "https://bugzilla.suse.com/945048" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-5156", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-5156" }, { "cve": "CVE-2015-7799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7799" } ], "notes": [ { "category": "general", "text": "The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7799", "url": "https://www.suse.com/security/cve/CVE-2015-7799" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 1052256 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1052256" }, { "category": "external", "summary": "SUSE Bug 949936 for CVE-2015-7799", "url": "https://bugzilla.suse.com/949936" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7799", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-7799" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8215" } ], "notes": [ { "category": "general", "text": "net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 does not validate attempted changes to the MTU value, which allows context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8215", "url": "https://www.suse.com/security/cve/CVE-2015-8215" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-8215", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 1052256 for CVE-2015-8215", "url": "https://bugzilla.suse.com/1052256" }, { "category": "external", "summary": "SUSE Bug 944296 for CVE-2015-8215", "url": "https://bugzilla.suse.com/944296" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-8215", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 955354 for CVE-2015-8215", "url": "https://bugzilla.suse.com/955354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Desktop 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-default-1-4.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-60_20-xen-1-4.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-default-man-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-devel-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-macros-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-source-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-syms-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-base-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP1:kernel-xen-devel-3.12.51-60.20.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-docs-3.12.51-60.20.2.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP1:kernel-obs-build-3.12.51-60.20.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP1:kernel-default-extra-3.12.51-60.20.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-17T12:08:13Z", "details": "low" } ], "title": "CVE-2015-8215" } ] }
suse-su-2016:0380-1
Vulnerability from csaf_suse
Published
2016-02-08 13:45
Modified
2016-02-08 13:45
Summary
Security update for kernel live patch 3
Notes
Title of the patch
Security update for kernel live patch 3
Description of the patch
This kernel live patch for Linux Kernel 3.12.38-44.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-221
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 3", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.38-44.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-221", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0380-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0380-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160380-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0380-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001856.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 3", "tracking": { "current_release_date": "2016-02-08T13:45:58Z", "generator": { "date": "2016-02-08T13:45:58Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0380-1", "initial_release_date": "2016-02-08T13:45:58Z", "revision_history": [ { "date": "2016-02-08T13:45:58Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_38-44-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_38-44-xen-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_38-44-xen-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_38-44-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_38-44-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_38-44-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:58Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:58Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:58Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:58Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_38-44-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:58Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2015:2194-1
Vulnerability from csaf_suse
Published
2015-12-04 09:34
Modified
2015-12-04 09:34
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 kernel was updated to 3.12.51 to receive various security and bugfixes.
Following security bugs were fixed:
- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers were valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936).
- CVE-2015-5283: The sctp_init function in net/sctp/protocol.c in the Linux kernel had an incorrect sequence of protocol-initialization steps, which allowed local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished (bnc#947155).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux kernel did not properly handle rename actions inside a bind mount, which allowed local users to bypass an intended container protection mechanism by renaming a directory, related to a 'double-chroot attack (bnc#926238).
- CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404).
- CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527).
- CVE-2015-7990: RDS: There was no verification that an underlying transport exists when creating a connection, causing usage of a NULL pointer (bsc#952384).
- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440).
- CVE-2015-0272: Missing checks allowed remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215 (bnc#944296).
The following non-security bugs were fixed:
- ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).
- Add PCI IDs of Intel Sunrise Point-H SATA Controller S232/236 (bsc#953796).
- Btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).
- Btrfs: fix truncation of compressed and inlined extents (bnc#956053).
- Disable some ppc64le netfilter modules to restore the kabi (bsc#951546)
- Fix regression in NFSRDMA server (bsc#951110).
- KEYS: Fix race between key destruction and finding a keyring by name (bsc#951440).
- KVM: x86: call irq notifiers with directed EOI (bsc#950862).
- NVMe: Add shutdown timeout as module parameter (bnc#936076).
- NVMe: Mismatched host/device page size support (bsc#935961).
- PCI: Drop 'setting latency timer' messages (bsc#956047).
- SCSI: Fix hard lockup in scsi_remove_target() (bsc#944749).
- SCSI: hosts: update to use ida_simple for host_no (bsc#939926)
- SUNRPC: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).
- Sync ppc64le netfilter config options with other archs (bnc#951546)
- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).
- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).
- apparmor: temporary work around for bug while unloading policy (boo#941867).
- audit: correctly record file names with different path name types (bsc#950013).
- audit: create private file name copies when auditing inodes (bsc#950013).
- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).
- dlm: make posix locks interruptible, (bsc#947241).
- dm sysfs: introduce ability to add writable attributes (bsc#904348).
- dm-snap: avoid deadock on s->lock when a read is split (bsc#939826).
- dm: do not start current request if it would've merged with the previous (bsc#904348).
- dm: impose configurable deadline for dm_request_fn's merge heuristic (bsc#904348).
- dmapi: Fix xfs dmapi to not unlock and lock XFS_ILOCK_EXCL (bsc#949744).
- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt, v2 (bsc#942938).
- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).
- fanotify: fix notification of groups with inode and mount marks (bsc#955533).
- genirq: Make sure irq descriptors really exist when __irq_alloc_descs returns (bsc#945626).
- hv: vss: run only on supported host versions (bnc#949504).
- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).
- ipv6: Check RTF_LOCAL on rt->rt6i_flags instead of rt->dst.flags (bsc#947321).
- ipv6: Consider RTF_CACHE when searching the fib6 tree (bsc#947321).
- ipv6: Extend the route lookups to low priority metrics (bsc#947321).
- ipv6: Stop /128 route from disappearing after pmtu update (bsc#947321).
- ipv6: Stop rt6_info from using inet_peer's metrics (bsc#947321).
- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).
- ipvs: drop first packet to dead server (bsc#946078).
- kABI: protect struct ahci_host_priv.
- kABI: protect struct rt6_info changes from bsc#947321 changes (bsc#947321).
- kabi: Hide rt6_* types from genksyms on ppc64le (bsc#951546).
- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).
- kabi: Restore kabi in struct se_cmd (bsc#954635).
- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).
- kabi: protect skb_copy_and_csum_datagram_iovec() signature (bsc#951199).
- kgr: fix migration of kthreads to the new universe.
- kgr: wake up kthreads periodically.
- ktime: add ktime_after and ktime_before helper (bsc#904348).
- macvlan: Support bonding events (bsc#948521).
- net: add length argument to skb_copy_and_csum_datagram_iovec (bsc#951199).
- net: handle null iovec pointer in skb_copy_and_csum_datagram_iovec() (bsc#951199).
- pci: Update VPD size with correct length (bsc#924493).
- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).
- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).
- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).
- rtc: cmos: Cancel alarm timer if alarm time is equal to now+1 seconds (bsc#930145).
- rtc: cmos: Revert 'rtc-cmos: Add an alarm disable quirk' (bsc#930145).
- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).
- sunrpc/cache: make cache flushing more reliable (bsc#947478).
- supported.conf: Add missing dependencies of supported modules hwmon_vid needed by nct6775 hwmon_vid needed by w83627ehf reed_solomon needed by ramoops
- supported.conf: Fix dependencies on ppc64le of_mdio needed by mdio-gpio
- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).
- target/rbd: fix COMPARE AND WRITE page vector leak (bnc#948831).
- target/rbd: fix PR info memory leaks (bnc#948831).
- target: Send UA upon LUN RESET tmr completion (bsc#933514).
- target: use '^A' when allocating UAs (bsc#933514).
- usbvision fix overflow of interfaces array (bnc#950998).
- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).
- vmxnet3: adjust ring sizes when interface is down (bsc#950750).
- x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down (bsc#940853).
- x86/evtchn: make use of PHYSDEVOP_map_pirq.
- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).
- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).
- xfs: DIO needs an ioend for writes (bsc#949744).
- xfs: DIO write completion size updates race (bsc#949744).
- xfs: DIO writes within EOF do not need an ioend (bsc#949744).
- xfs: always drain dio before extending aio write submission (bsc#949744).
- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).
- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).
- xfs: factor DIO write mapping from get_blocks (bsc#949744).
- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).
- xfs: move DIO mapping size calculation (bsc#949744).
- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).
- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).
- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (bnc#949463).
Patchnames
SUSE-SLE-DESKTOP-12-2015-945,SUSE-SLE-Live-Patching-12-2015-945,SUSE-SLE-Module-Public-Cloud-12-2015-945,SUSE-SLE-SDK-12-2015-945,SUSE-SLE-SERVER-12-2015-945,SUSE-SLE-WE-12-2015-945
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "The SUSE Linux Enterprise 12 kernel was updated to 3.12.51 to receive various security and bugfixes.\n\nFollowing security bugs were fixed:\n- CVE-2015-7799: The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel did not ensure that certain slot numbers were valid, which allowed local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call (bnc#949936).\n- CVE-2015-5283: The sctp_init function in net/sctp/protocol.c in the Linux kernel had an incorrect sequence of protocol-initialization steps, which allowed local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished (bnc#947155).\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux kernel did not properly handle rename actions inside a bind mount, which allowed local users to bypass an intended container protection mechanism by renaming a directory, related to a \u0027double-chroot attack (bnc#926238).\n- CVE-2015-8104: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c (bnc#954404).\n- CVE-2015-5307: The KVM subsystem in the Linux kernel allowed guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c (bnc#953527).\n- CVE-2015-7990: RDS: There was no verification that an underlying transport exists when creating a connection, causing usage of a NULL pointer (bsc#952384).\n- CVE-2015-7872: The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel allowed local users to cause a denial of service (OOPS) via crafted keyctl commands (bnc#951440).\n- CVE-2015-0272: Missing checks allowed remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215 (bnc#944296).\n\nThe following non-security bugs were fixed:\n- ALSA: hda - Disable 64bit address for Creative HDA controllers (bnc#814440).\n- Add PCI IDs of Intel Sunrise Point-H SATA Controller S232/236 (bsc#953796).\n- Btrfs: fix file corruption and data loss after cloning inline extents (bnc#956053).\n- Btrfs: fix truncation of compressed and inlined extents (bnc#956053).\n- Disable some ppc64le netfilter modules to restore the kabi (bsc#951546)\n- Fix regression in NFSRDMA server (bsc#951110).\n- KEYS: Fix race between key destruction and finding a keyring by name (bsc#951440).\n- KVM: x86: call irq notifiers with directed EOI (bsc#950862).\n- NVMe: Add shutdown timeout as module parameter (bnc#936076).\n- NVMe: Mismatched host/device page size support (bsc#935961).\n- PCI: Drop \u0027setting latency timer\u0027 messages (bsc#956047).\n- SCSI: Fix hard lockup in scsi_remove_target() (bsc#944749).\n- SCSI: hosts: update to use ida_simple for host_no (bsc#939926)\n- SUNRPC: Fix oops when trace sunrpc_task events in nfs client (bnc#956703).\n- Sync ppc64le netfilter config options with other archs (bnc#951546)\n- Update kabi files with sbc_parse_cdb symbol change (bsc#954635).\n- apparmor: allow SYS_CAP_RESOURCE to be sufficient to prlimit another task (bsc#921949).\n- apparmor: temporary work around for bug while unloading policy (boo#941867).\n- audit: correctly record file names with different path name types (bsc#950013).\n- audit: create private file name copies when auditing inodes (bsc#950013).\n- cpu: Defer smpboot kthread unparking until CPU known to scheduler (bsc#936773).\n- dlm: make posix locks interruptible, (bsc#947241).\n- dm sysfs: introduce ability to add writable attributes (bsc#904348).\n- dm-snap: avoid deadock on s-\u003elock when a read is split (bsc#939826).\n- dm: do not start current request if it would\u0027ve merged with the previous (bsc#904348).\n- dm: impose configurable deadline for dm_request_fn\u0027s merge heuristic (bsc#904348).\n- dmapi: Fix xfs dmapi to not unlock and lock XFS_ILOCK_EXCL (bsc#949744).\n- drm/i915: Avoid race of intel_crt_detect_hotplug() with HPD interrupt, v2 (bsc#942938).\n- drm/i915: add hotplug activation period to hotplug update mask (bsc#953980).\n- fanotify: fix notification of groups with inode and mount marks (bsc#955533).\n- genirq: Make sure irq descriptors really exist when __irq_alloc_descs returns (bsc#945626).\n- hv: vss: run only on supported host versions (bnc#949504).\n- ipv4: Do not increase PMTU with Datagram Too Big message (bsc#955224).\n- ipv6: Check RTF_LOCAL on rt-\u003ert6i_flags instead of rt-\u003edst.flags (bsc#947321).\n- ipv6: Consider RTF_CACHE when searching the fib6 tree (bsc#947321).\n- ipv6: Extend the route lookups to low priority metrics (bsc#947321).\n- ipv6: Stop /128 route from disappearing after pmtu update (bsc#947321).\n- ipv6: Stop rt6_info from using inet_peer\u0027s metrics (bsc#947321).\n- ipv6: distinguish frag queues by device for multicast and link-local packets (bsc#955422).\n- ipvs: drop first packet to dead server (bsc#946078).\n- kABI: protect struct ahci_host_priv.\n- kABI: protect struct rt6_info changes from bsc#947321 changes (bsc#947321).\n- kabi: Hide rt6_* types from genksyms on ppc64le (bsc#951546).\n- kabi: Restore kabi in struct iscsi_tpg_attrib (bsc#954635).\n- kabi: Restore kabi in struct se_cmd (bsc#954635).\n- kabi: Restore kabi in struct se_subsystem_api (bsc#954635).\n- kabi: protect skb_copy_and_csum_datagram_iovec() signature (bsc#951199).\n- kgr: fix migration of kthreads to the new universe.\n- kgr: wake up kthreads periodically.\n- ktime: add ktime_after and ktime_before helper (bsc#904348).\n- macvlan: Support bonding events (bsc#948521).\n- net: add length argument to skb_copy_and_csum_datagram_iovec (bsc#951199).\n- net: handle null iovec pointer in skb_copy_and_csum_datagram_iovec() (bsc#951199).\n- pci: Update VPD size with correct length (bsc#924493).\n- rcu: Eliminate deadlock between CPU hotplug and expedited grace periods (bsc#949706).\n- ring-buffer: Always run per-cpu ring buffer resize with schedule_work_on() (bnc#956711).\n- route: Use ipv4_mtu instead of raw rt_pmtu (bsc#955224).\n- rtc: cmos: Cancel alarm timer if alarm time is equal to now+1 seconds (bsc#930145).\n- rtc: cmos: Revert \u0027rtc-cmos: Add an alarm disable quirk\u0027 (bsc#930145).\n- sched/core: Fix task and run queue sched_info::run_delay inconsistencies (bnc#949100).\n- sunrpc/cache: make cache flushing more reliable (bsc#947478).\n- supported.conf: Add missing dependencies of supported modules hwmon_vid needed by nct6775 hwmon_vid needed by w83627ehf reed_solomon needed by ramoops\n- supported.conf: Fix dependencies on ppc64le of_mdio needed by mdio-gpio\n- target/pr: fix core_scsi3_pr_seq_non_holder() caller (bnc#952666).\n- target/rbd: fix COMPARE AND WRITE page vector leak (bnc#948831).\n- target/rbd: fix PR info memory leaks (bnc#948831).\n- target: Send UA upon LUN RESET tmr completion (bsc#933514).\n- target: use \u0027^A\u0027 when allocating UAs (bsc#933514).\n- usbvision fix overflow of interfaces array (bnc#950998).\n- vmxnet3: Fix ethtool -S to return correct rx queue stats (bsc#950750).\n- vmxnet3: adjust ring sizes when interface is down (bsc#950750).\n- x86/efi: Fix boot crash by mapping EFI memmap entries bottom-up at runtime, instead of top-down (bsc#940853).\n- x86/evtchn: make use of PHYSDEVOP_map_pirq.\n- x86/mm/hotplug: Modify PGD entry when removing memory (VM Functionality, bnc#955148).\n- x86/mm/hotplug: Pass sync_global_pgds() a correct argument in remove_pagetable() (VM Functionality, bnc#955148).\n- xfs: DIO needs an ioend for writes (bsc#949744).\n- xfs: DIO write completion size updates race (bsc#949744).\n- xfs: DIO writes within EOF do not need an ioend (bsc#949744).\n- xfs: always drain dio before extending aio write submission (bsc#949744).\n- xfs: direct IO EOF zeroing needs to drain AIO (bsc#949744).\n- xfs: do not allocate an ioend for direct I/O completions (bsc#949744).\n- xfs: factor DIO write mapping from get_blocks (bsc#949744).\n- xfs: handle DIO overwrite EOF update completion correctly (bsc#949744).\n- xfs: move DIO mapping size calculation (bsc#949744).\n- xfs: using generic_file_direct_write() is unnecessary (bsc#949744).\n- xhci: Add spurious wakeup quirk for LynxPoint-LP controllers (bnc#951165).\n- xhci: change xhci 1.0 only restrictions to support xhci 1.1 (bnc#949463).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2015-945,SUSE-SLE-Live-Patching-12-2015-945,SUSE-SLE-Module-Public-Cloud-12-2015-945,SUSE-SLE-SDK-12-2015-945,SUSE-SLE-SERVER-12-2015-945,SUSE-SLE-WE-12-2015-945", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2015_2194-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2015:2194-1", "url": "https://www.suse.com/support/update/announcement/2015/suse-su-20152194-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2015:2194-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2015-December/001718.html" }, { "category": "self", "summary": "SUSE Bug 814440", "url": "https://bugzilla.suse.com/814440" }, { "category": "self", "summary": "SUSE Bug 867595", "url": "https://bugzilla.suse.com/867595" }, { "category": "self", "summary": "SUSE Bug 904348", "url": "https://bugzilla.suse.com/904348" }, { "category": "self", "summary": "SUSE Bug 921949", "url": "https://bugzilla.suse.com/921949" }, { "category": "self", "summary": "SUSE Bug 924493", "url": "https://bugzilla.suse.com/924493" }, { "category": "self", "summary": "SUSE Bug 930145", "url": "https://bugzilla.suse.com/930145" }, { "category": "self", "summary": "SUSE Bug 933514", "url": "https://bugzilla.suse.com/933514" }, { "category": "self", "summary": "SUSE Bug 935961", "url": "https://bugzilla.suse.com/935961" }, { "category": "self", "summary": "SUSE Bug 936076", "url": "https://bugzilla.suse.com/936076" }, { "category": "self", "summary": "SUSE Bug 936773", "url": "https://bugzilla.suse.com/936773" }, { "category": "self", "summary": "SUSE Bug 939826", "url": "https://bugzilla.suse.com/939826" }, { "category": "self", "summary": "SUSE Bug 939926", "url": "https://bugzilla.suse.com/939926" }, { "category": "self", "summary": "SUSE Bug 940853", "url": "https://bugzilla.suse.com/940853" }, { "category": "self", "summary": "SUSE Bug 941202", "url": "https://bugzilla.suse.com/941202" }, { "category": "self", "summary": "SUSE Bug 941867", "url": "https://bugzilla.suse.com/941867" }, { "category": "self", "summary": "SUSE Bug 942938", "url": "https://bugzilla.suse.com/942938" }, { "category": "self", "summary": "SUSE Bug 944749", "url": "https://bugzilla.suse.com/944749" }, { "category": "self", "summary": "SUSE Bug 945626", "url": "https://bugzilla.suse.com/945626" }, { "category": "self", "summary": "SUSE Bug 946078", "url": "https://bugzilla.suse.com/946078" }, { "category": "self", "summary": "SUSE Bug 947241", "url": "https://bugzilla.suse.com/947241" }, { "category": "self", "summary": "SUSE Bug 947321", "url": "https://bugzilla.suse.com/947321" }, { "category": "self", "summary": "SUSE Bug 947478", "url": "https://bugzilla.suse.com/947478" }, { "category": "self", "summary": "SUSE Bug 948521", "url": "https://bugzilla.suse.com/948521" }, { "category": "self", "summary": "SUSE Bug 948685", "url": "https://bugzilla.suse.com/948685" }, { "category": "self", "summary": "SUSE Bug 948831", "url": "https://bugzilla.suse.com/948831" }, { "category": "self", "summary": "SUSE Bug 949100", "url": "https://bugzilla.suse.com/949100" }, { "category": "self", "summary": "SUSE Bug 949463", "url": "https://bugzilla.suse.com/949463" }, { "category": "self", "summary": "SUSE Bug 949504", "url": "https://bugzilla.suse.com/949504" }, { "category": "self", "summary": "SUSE Bug 949706", "url": "https://bugzilla.suse.com/949706" }, { "category": "self", "summary": "SUSE Bug 949744", "url": "https://bugzilla.suse.com/949744" }, { "category": "self", "summary": "SUSE Bug 950013", "url": "https://bugzilla.suse.com/950013" }, { "category": "self", "summary": "SUSE Bug 950750", "url": "https://bugzilla.suse.com/950750" }, { "category": "self", "summary": "SUSE Bug 950862", "url": "https://bugzilla.suse.com/950862" }, { "category": "self", "summary": "SUSE Bug 950998", "url": "https://bugzilla.suse.com/950998" }, { "category": "self", "summary": "SUSE Bug 951110", "url": "https://bugzilla.suse.com/951110" }, { "category": "self", "summary": "SUSE Bug 951165", "url": "https://bugzilla.suse.com/951165" }, { "category": "self", "summary": "SUSE Bug 951199", "url": "https://bugzilla.suse.com/951199" }, { "category": "self", "summary": "SUSE Bug 951440", "url": "https://bugzilla.suse.com/951440" }, { "category": "self", "summary": "SUSE Bug 951546", "url": "https://bugzilla.suse.com/951546" }, { "category": "self", "summary": "SUSE Bug 952666", "url": "https://bugzilla.suse.com/952666" }, { "category": "self", "summary": "SUSE Bug 952758", "url": "https://bugzilla.suse.com/952758" }, { "category": "self", "summary": "SUSE Bug 953796", "url": "https://bugzilla.suse.com/953796" }, { "category": "self", "summary": "SUSE Bug 953980", "url": "https://bugzilla.suse.com/953980" }, { "category": "self", "summary": "SUSE Bug 954635", "url": "https://bugzilla.suse.com/954635" }, { "category": "self", "summary": "SUSE Bug 955148", "url": "https://bugzilla.suse.com/955148" }, { "category": "self", "summary": "SUSE Bug 955224", "url": "https://bugzilla.suse.com/955224" }, { "category": "self", "summary": "SUSE Bug 955422", "url": "https://bugzilla.suse.com/955422" }, { "category": "self", "summary": "SUSE Bug 955533", "url": "https://bugzilla.suse.com/955533" }, { "category": "self", "summary": "SUSE Bug 955644", "url": "https://bugzilla.suse.com/955644" }, { "category": "self", "summary": "SUSE Bug 956047", "url": "https://bugzilla.suse.com/956047" }, { "category": "self", "summary": "SUSE Bug 956053", "url": "https://bugzilla.suse.com/956053" }, { "category": "self", "summary": "SUSE Bug 956703", "url": "https://bugzilla.suse.com/956703" }, { "category": "self", "summary": "SUSE Bug 956711", "url": "https://bugzilla.suse.com/956711" }, { "category": "self", "summary": "SUSE CVE CVE-2015-0272 page", "url": "https://www.suse.com/security/cve/CVE-2015-0272/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5283 page", "url": "https://www.suse.com/security/cve/CVE-2015-5283/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-5307 page", "url": "https://www.suse.com/security/cve/CVE-2015-5307/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7799 page", "url": "https://www.suse.com/security/cve/CVE-2015-7799/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8104 page", "url": "https://www.suse.com/security/cve/CVE-2015-8104/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2015-12-04T09:34:09Z", "generator": { "date": "2015-12-04T09:34:09Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2015:2194-1", "initial_release_date": "2015-12-04T09:34:09Z", "revision_history": [ { "date": "2015-12-04T09:34:09Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kernel-devel-3.12.51-52.31.1.noarch", "product": { "name": "kernel-devel-3.12.51-52.31.1.noarch", "product_id": "kernel-devel-3.12.51-52.31.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-3.12.51-52.31.1.noarch", "product": { "name": "kernel-macros-3.12.51-52.31.1.noarch", "product_id": "kernel-macros-3.12.51-52.31.1.noarch" } }, { "category": "product_version", "name": "kernel-source-3.12.51-52.31.1.noarch", "product": { "name": "kernel-source-3.12.51-52.31.1.noarch", "product_id": "kernel-source-3.12.51-52.31.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-3.12.51-52.31.5.noarch", "product": { "name": "kernel-docs-3.12.51-52.31.5.noarch", "product_id": "kernel-docs-3.12.51-52.31.5.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-52.31.1.ppc64le", "product": { "name": "kernel-obs-build-3.12.51-52.31.1.ppc64le", "product_id": "kernel-obs-build-3.12.51-52.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-3.12.51-52.31.1.ppc64le", "product": { "name": "kernel-default-3.12.51-52.31.1.ppc64le", "product_id": "kernel-default-3.12.51-52.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-52.31.1.ppc64le", "product": { "name": "kernel-default-base-3.12.51-52.31.1.ppc64le", "product_id": "kernel-default-base-3.12.51-52.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-52.31.1.ppc64le", "product": { "name": "kernel-default-devel-3.12.51-52.31.1.ppc64le", "product_id": "kernel-default-devel-3.12.51-52.31.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-52.31.1.ppc64le", "product": { "name": "kernel-syms-3.12.51-52.31.1.ppc64le", "product_id": "kernel-syms-3.12.51-52.31.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-obs-build-3.12.51-52.31.1.s390x", "product": { "name": "kernel-obs-build-3.12.51-52.31.1.s390x", "product_id": "kernel-obs-build-3.12.51-52.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-3.12.51-52.31.1.s390x", "product": { "name": "kernel-default-3.12.51-52.31.1.s390x", "product_id": "kernel-default-3.12.51-52.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-52.31.1.s390x", "product": { "name": "kernel-default-base-3.12.51-52.31.1.s390x", "product_id": "kernel-default-base-3.12.51-52.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-52.31.1.s390x", "product": { "name": "kernel-default-devel-3.12.51-52.31.1.s390x", "product_id": "kernel-default-devel-3.12.51-52.31.1.s390x" } }, { "category": "product_version", "name": "kernel-default-man-3.12.51-52.31.1.s390x", "product": { "name": "kernel-default-man-3.12.51-52.31.1.s390x", "product_id": "kernel-default-man-3.12.51-52.31.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-52.31.1.s390x", "product": { "name": "kernel-syms-3.12.51-52.31.1.s390x", "product_id": "kernel-syms-3.12.51-52.31.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-default-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-default-3.12.51-52.31.1.x86_64", "product_id": "kernel-default-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-default-devel-3.12.51-52.31.1.x86_64", "product_id": "kernel-default-devel-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-default-extra-3.12.51-52.31.1.x86_64", "product_id": "kernel-default-extra-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-syms-3.12.51-52.31.1.x86_64", "product_id": "kernel-syms-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-xen-3.12.51-52.31.1.x86_64", "product_id": "kernel-xen-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-devel-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-xen-devel-3.12.51-52.31.1.x86_64", "product_id": "kernel-xen-devel-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "product": { "name": "kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "product_id": "kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "product": { "name": "kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "product_id": "kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-ec2-3.12.51-52.31.1.x86_64", "product_id": "kernel-ec2-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-devel-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-ec2-devel-3.12.51-52.31.1.x86_64", "product_id": "kernel-ec2-devel-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-ec2-extra-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-ec2-extra-3.12.51-52.31.1.x86_64", "product_id": "kernel-ec2-extra-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-obs-build-3.12.51-52.31.1.x86_64", "product_id": "kernel-obs-build-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-default-base-3.12.51-52.31.1.x86_64", "product_id": "kernel-default-base-3.12.51-52.31.1.x86_64" } }, { "category": "product_version", "name": "kernel-xen-base-3.12.51-52.31.1.x86_64", "product": { "name": "kernel-xen-base-3.12.51-52.31.1.x86_64", "product_id": "kernel-xen-base-3.12.51-52.31.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product": { "name": "SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-public-cloud:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-devel-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-macros-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-source-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-syms-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64" }, "product_reference": "kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64" }, "product_reference": "kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-ec2-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-ec2-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-ec2-extra-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Module for Public Cloud 12", "product_id": "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-ec2-extra-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Public Cloud 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-3.12.51-52.31.5.noarch as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch" }, "product_reference": "kernel-docs-3.12.51-52.31.5.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-obs-build-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-obs-build-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-obs-build-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-man-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-devel-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-macros-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-source-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-syms-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-syms-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-syms-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-base-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-man-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-default-man-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-devel-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-macros-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-3.12.51-52.31.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch" }, "product_reference": "kernel-source-3.12.51-52.31.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le" }, "product_reference": "kernel-syms-3.12.51-52.31.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x" }, "product_reference": "kernel-syms-3.12.51-52.31.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-syms-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-base-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-base-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-xen-devel-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-extra-3.12.51-52.31.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12", "product_id": "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" }, "product_reference": "kernel-default-extra-3.12.51-52.31.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-0272", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-0272" } ], "notes": [ { "category": "general", "text": "GNOME NetworkManager allows remote attackers to cause a denial of service (IPv6 traffic disruption) via a crafted MTU value in an IPv6 Router Advertisement (RA) message, a different vulnerability than CVE-2015-8215.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-0272", "url": "https://www.suse.com/security/cve/CVE-2015-0272" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-0272", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 944296 for CVE-2015-0272", "url": "https://bugzilla.suse.com/944296" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-0272", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 955354 for CVE-2015-0272", "url": "https://bugzilla.suse.com/955354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "low" } ], "title": "CVE-2015-0272" }, { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-5283", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5283" } ], "notes": [ { "category": "general", "text": "The sctp_init function in net/sctp/protocol.c in the Linux kernel before 4.2.3 has an incorrect sequence of protocol-initialization steps, which allows local users to cause a denial of service (panic or memory corruption) by creating SCTP sockets before all of the steps have finished.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5283", "url": "https://www.suse.com/security/cve/CVE-2015-5283" }, { "category": "external", "summary": "SUSE Bug 947155 for CVE-2015-5283", "url": "https://bugzilla.suse.com/947155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "moderate" } ], "title": "CVE-2015-5283" }, { "cve": "CVE-2015-5307", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-5307" } ], "notes": [ { "category": "general", "text": "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-5307", "url": "https://www.suse.com/security/cve/CVE-2015-5307" }, { "category": "external", "summary": "SUSE Bug 953527 for CVE-2015-5307", "url": "https://bugzilla.suse.com/953527" }, { "category": "external", "summary": "SUSE Bug 954018 for CVE-2015-5307", "url": "https://bugzilla.suse.com/954018" }, { "category": "external", "summary": "SUSE Bug 954404 for CVE-2015-5307", "url": "https://bugzilla.suse.com/954404" }, { "category": "external", "summary": "SUSE Bug 954405 for CVE-2015-5307", "url": "https://bugzilla.suse.com/954405" }, { "category": "external", "summary": "SUSE Bug 962977 for CVE-2015-5307", "url": "https://bugzilla.suse.com/962977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "low" } ], "title": "CVE-2015-5307" }, { "cve": "CVE-2015-7799", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7799" } ], "notes": [ { "category": "general", "text": "The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7799", "url": "https://www.suse.com/security/cve/CVE-2015-7799" }, { "category": "external", "summary": "SUSE Bug 1020452 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1020452" }, { "category": "external", "summary": "SUSE Bug 1052256 for CVE-2015-7799", "url": "https://bugzilla.suse.com/1052256" }, { "category": "external", "summary": "SUSE Bug 949936 for CVE-2015-7799", "url": "https://bugzilla.suse.com/949936" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7799", "url": "https://bugzilla.suse.com/951638" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "low" } ], "title": "CVE-2015-7799" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8104" } ], "notes": [ { "category": "general", "text": "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8104", "url": "https://www.suse.com/security/cve/CVE-2015-8104" }, { "category": "external", "summary": "SUSE Bug 1215748 for CVE-2015-8104", "url": "https://bugzilla.suse.com/1215748" }, { "category": "external", "summary": "SUSE Bug 953527 for CVE-2015-8104", "url": "https://bugzilla.suse.com/953527" }, { "category": "external", "summary": "SUSE Bug 954018 for CVE-2015-8104", "url": "https://bugzilla.suse.com/954018" }, { "category": "external", "summary": "SUSE Bug 954404 for CVE-2015-8104", "url": "https://bugzilla.suse.com/954404" }, { "category": "external", "summary": "SUSE Bug 954405 for CVE-2015-8104", "url": "https://bugzilla.suse.com/954405" }, { "category": "external", "summary": "SUSE Bug 962977 for CVE-2015-8104", "url": "https://bugzilla.suse.com/962977" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-default-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Desktop 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Desktop 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-default-1-2.2.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_51-52_31-xen-1-2.2.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Module for Public Cloud 12:kernel-ec2-extra-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-default-man-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-devel-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-macros-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-source-3.12.51-52.31.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-syms-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-base-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:kernel-xen-devel-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12:kernel-docs-3.12.51-52.31.5.noarch", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.s390x", "SUSE Linux Enterprise Software Development Kit 12:kernel-obs-build-3.12.51-52.31.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12:kernel-default-extra-3.12.51-52.31.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2015-12-04T09:34:09Z", "details": "critical" } ], "title": "CVE-2015-8104" } ] }
suse-su-2016:0383-1
Vulnerability from csaf_suse
Published
2016-02-08 13:45
Modified
2016-02-08 13:45
Summary
Security update for kernel live patch 5
Notes
Title of the patch
Security update for kernel live patch 5
Description of the patch
This kernel live patch for Linux Kernel 3.12.43-52.6.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-219
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 5", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.43-52.6.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-219", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0383-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0383-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160383-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0383-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001858.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 5", "tracking": { "current_release_date": "2016-02-08T13:45:42Z", "generator": { "date": "2016-02-08T13:45:42Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0383-1", "initial_release_date": "2016-02-08T13:45:42Z", "revision_history": [ { "date": "2016-02-08T13:45:42Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:42Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:42Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:42Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:42Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_43-52_6-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:42Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0381-1
Vulnerability from csaf_suse
Published
2016-02-08 13:45
Modified
2016-02-08 13:45
Summary
Security update for kernel live patch 4
Notes
Title of the patch
Security update for kernel live patch 4
Description of the patch
This kernel live patch for Linux Kernel 3.12.39-47.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-220
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 4", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.39-47.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-220", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0381-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0381-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160381-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0381-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001857.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 4", "tracking": { "current_release_date": "2016-02-08T13:45:50Z", "generator": { "date": "2016-02-08T13:45:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0381-1", "initial_release_date": "2016-02-08T13:45:50Z", "revision_history": [ { "date": "2016-02-08T13:45:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_39-47-default-4-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_39-47-xen-4-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_39-47-xen-4-2.1.x86_64", "product_id": "kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_39-47-default-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_39-47-xen-4-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_39-47-xen-4-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:50Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:50Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:50Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:50Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-default-4-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_39-47-xen-4-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:45:50Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
suse-su-2016:0384-1
Vulnerability from csaf_suse
Published
2016-02-08 13:46
Modified
2016-02-08 13:46
Summary
Security update for kernel live patch 2
Notes
Title of the patch
Security update for kernel live patch 2
Description of the patch
This kernel live patch for Linux Kernel 3.12.36-38.1 fixes security issues and bugs:
Security issues fixed:
- CVE-2015-8539: A negatively instantiated user key could have been used
by a local user to leverage privileges (bnc#958601).
- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable
Datagram Sockets (RDS) implementation allowing a local user to cause
system DoS. A verification was missing that the underlying transport
exists when a connection was created. (bsc#953052)
- CVE-2015-7990: RDS: Verify the underlying transport exists before
creating a connection, preventing possible DoS (bsc#953052).
- CVE-2015-7872: Possible crash when trying to garbage collect an
uninstantiated keyring (bsc#951542).
- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux
kernel did not properly handle rename actions inside a bind mount, which
allowed local users to bypass an intended container protection mechanism
by renaming a directory, related to a 'double-chroot attack (bnc#951625).
Non-security bugfix were also done:
- xfs: Fix lost direct IO write in the last block (bsc#954005).
- simple fix in kallsyms initialization (bsc#940342 bsc#916225)
Patchnames
SUSE-SLE-Live-Patching-12-2016-224
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for kernel live patch 2", "title": "Title of the patch" }, { "category": "description", "text": "\nThis kernel live patch for Linux Kernel 3.12.36-38.1 fixes security issues and bugs:\n\nSecurity issues fixed:\n- CVE-2015-8539: A negatively instantiated user key could have been used\n by a local user to leverage privileges (bnc#958601).\n\n- CVE-2015-6937: A NULL pointer dereference flaw was found in the Reliable\n Datagram Sockets (RDS) implementation allowing a local user to cause\n system DoS. A verification was missing that the underlying transport\n exists when a connection was created. (bsc#953052)\n\n- CVE-2015-7990: RDS: Verify the underlying transport exists before\n creating a connection, preventing possible DoS (bsc#953052).\n\n- CVE-2015-7872: Possible crash when trying to garbage collect an\n uninstantiated keyring (bsc#951542).\n\n- CVE-2015-2925: The prepend_path function in fs/dcache.c in the Linux\n kernel did not properly handle rename actions inside a bind mount, which\n allowed local users to bypass an intended container protection mechanism\n by renaming a directory, related to a \u0027double-chroot attack (bnc#951625).\n\nNon-security bugfix were also done:\n- xfs: Fix lost direct IO write in the last block (bsc#954005).\n- simple fix in kallsyms initialization (bsc#940342 bsc#916225)\n ", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Live-Patching-12-2016-224", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_0384-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:0384-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160384-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:0384-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-February/001859.html" }, { "category": "self", "summary": "SUSE Bug 916225", "url": "https://bugzilla.suse.com/916225" }, { "category": "self", "summary": "SUSE Bug 940342", "url": "https://bugzilla.suse.com/940342" }, { "category": "self", "summary": "SUSE Bug 951542", "url": "https://bugzilla.suse.com/951542" }, { "category": "self", "summary": "SUSE Bug 951625", "url": "https://bugzilla.suse.com/951625" }, { "category": "self", "summary": "SUSE Bug 953052", "url": "https://bugzilla.suse.com/953052" }, { "category": "self", "summary": "SUSE Bug 954005", "url": "https://bugzilla.suse.com/954005" }, { "category": "self", "summary": "SUSE Bug 958601", "url": "https://bugzilla.suse.com/958601" }, { "category": "self", "summary": "SUSE CVE CVE-2015-2925 page", "url": "https://www.suse.com/security/cve/CVE-2015-2925/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-6937 page", "url": "https://www.suse.com/security/cve/CVE-2015-6937/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7872 page", "url": "https://www.suse.com/security/cve/CVE-2015-7872/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-7990 page", "url": "https://www.suse.com/security/cve/CVE-2015-7990/" }, { "category": "self", "summary": "SUSE CVE CVE-2015-8539 page", "url": "https://www.suse.com/security/cve/CVE-2015-8539/" } ], "title": "Security update for kernel live patch 2", "tracking": { "current_release_date": "2016-02-08T13:46:19Z", "generator": { "date": "2016-02-08T13:46:19Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:0384-1", "initial_release_date": "2016-02-08T13:46:19Z", "revision_history": [ { "date": "2016-02-08T13:46:19Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_36-38-default-5-2.1.x86_64" } }, { "category": "product_version", "name": "kgraft-patch-3_12_36-38-xen-5-2.1.x86_64", "product": { "name": "kgraft-patch-3_12_36-38-xen-5-2.1.x86_64", "product_id": "kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 12", "product": { "name": "SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-live-patching:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_36-38-default-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" }, { "category": "default_component_of", "full_product_name": { "name": "kgraft-patch-3_12_36-38-xen-5-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", "product_id": "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" }, "product_reference": "kgraft-patch-3_12_36-38-xen-5-2.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-2925" } ], "notes": [ { "category": "general", "text": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-2925", "url": "https://www.suse.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "SUSE Bug 926238 for CVE-2015-2925", "url": "https://bugzilla.suse.com/926238" }, { "category": "external", "summary": "SUSE Bug 951625 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951625" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-2925", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-2925", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:19Z", "details": "moderate" } ], "title": "CVE-2015-2925" }, { "cve": "CVE-2015-6937", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-6937" } ], "notes": [ { "category": "general", "text": "The __rds_conn_create function in net/rds/connection.c in the Linux kernel through 4.2.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-6937", "url": "https://www.suse.com/security/cve/CVE-2015-6937" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-6937", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 923755 for CVE-2015-6937", "url": "https://bugzilla.suse.com/923755" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-6937", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-6937", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-6937", "url": "https://bugzilla.suse.com/953052" }, { "category": "external", "summary": "SUSE Bug 963994 for CVE-2015-6937", "url": "https://bugzilla.suse.com/963994" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:19Z", "details": "low" } ], "title": "CVE-2015-6937" }, { "cve": "CVE-2015-7872", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7872" } ], "notes": [ { "category": "general", "text": "The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7872", "url": "https://www.suse.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "SUSE Bug 951440 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951440" }, { "category": "external", "summary": "SUSE Bug 951542 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951542" }, { "category": "external", "summary": "SUSE Bug 951638 for CVE-2015-7872", "url": "https://bugzilla.suse.com/951638" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-7872", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:19Z", "details": "moderate" } ], "title": "CVE-2015-7872" }, { "cve": "CVE-2015-7990", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-7990" } ], "notes": [ { "category": "general", "text": "Race condition in the rds_sendmsg function in net/rds/sendmsg.c in the Linux kernel before 4.3.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by using a socket that was not properly bound. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-6937.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-7990", "url": "https://www.suse.com/security/cve/CVE-2015-7990" }, { "category": "external", "summary": "SUSE Bug 945825 for CVE-2015-7990", "url": "https://bugzilla.suse.com/945825" }, { "category": "external", "summary": "SUSE Bug 952384 for CVE-2015-7990", "url": "https://bugzilla.suse.com/952384" }, { "category": "external", "summary": "SUSE Bug 953052 for CVE-2015-7990", "url": "https://bugzilla.suse.com/953052" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.8, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:19Z", "details": "low" } ], "title": "CVE-2015-7990" }, { "cve": "CVE-2015-8539", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2015-8539" } ], "notes": [ { "category": "general", "text": "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2015-8539", "url": "https://www.suse.com/security/cve/CVE-2015-8539" }, { "category": "external", "summary": "SUSE Bug 1115893 for CVE-2015-8539", "url": "https://bugzilla.suse.com/1115893" }, { "category": "external", "summary": "SUSE Bug 781018 for CVE-2015-8539", "url": "https://bugzilla.suse.com/781018" }, { "category": "external", "summary": "SUSE Bug 958463 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958463" }, { "category": "external", "summary": "SUSE Bug 958601 for CVE-2015-8539", "url": "https://bugzilla.suse.com/958601" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-default-5-2.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-3_12_36-38-xen-5-2.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-02-08T13:46:19Z", "details": "important" } ], "title": "CVE-2015-8539" } ] }
fkie_cve-2015-2925
Vulnerability from fkie_nvd
Published
2015-11-16 11:59
Modified
2025-04-12 10:46
Severity ?
Summary
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 | Third Party Advisory | |
cve@mitre.org | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 | Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html | Mailing List, Third Party Advisory | |
cve@mitre.org | http://permalink.gmane.org/gmane.linux.kernel.containers/29173 | Broken Link | |
cve@mitre.org | http://permalink.gmane.org/gmane.linux.kernel.containers/29177 | Broken Link | |
cve@mitre.org | http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 | Third Party Advisory | |
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2015-2636.html | Third Party Advisory | |
cve@mitre.org | http://rhn.redhat.com/errata/RHSA-2016-0068.html | Third Party Advisory | |
cve@mitre.org | http://www.debian.org/security/2015/dsa-3364 | Third Party Advisory | |
cve@mitre.org | http://www.debian.org/security/2015/dsa-3372 | Third Party Advisory | |
cve@mitre.org | http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 | Vendor Advisory | |
cve@mitre.org | http://www.openwall.com/lists/oss-security/2015/04/04/4 | Mailing List, Third Party Advisory | |
cve@mitre.org | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | Third Party Advisory | |
cve@mitre.org | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | Third Party Advisory | |
cve@mitre.org | http://www.securityfocus.com/bid/73926 | Third Party Advisory, VDB Entry | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-2792-1 | Third Party Advisory | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-2794-1 | Third Party Advisory | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-2795-1 | Third Party Advisory | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-2798-1 | Third Party Advisory | |
cve@mitre.org | http://www.ubuntu.com/usn/USN-2799-1 | Third Party Advisory | |
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=1209367 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://bugzilla.redhat.com/show_bug.cgi?id=1209373 | Issue Tracking, Third Party Advisory | |
cve@mitre.org | https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 | Third Party Advisory | |
cve@mitre.org | https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://permalink.gmane.org/gmane.linux.kernel.containers/29173 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://permalink.gmane.org/gmane.linux.kernel.containers/29177 | Broken Link | |
af854a3a-2127-422b-91ae-364da2661108 | http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22&id=520b64102de2f184036024b2a53de2b67463bd78 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2015-2636.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2016-0068.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3364 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2015/dsa-3372 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2015/04/04/4 | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/73926 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2792-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2794-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2795-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2798-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-2799-1 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1209367 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1209373 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 14.04 | |
canonical | ubuntu_linux | 15.04 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "AE120905-B567-4C6A-B5FB-D67BD7F739FC", "versionEndExcluding": "3.2.72", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "4C8B61A5-8FAD-4BD3-97B3-C58F7C345068", "versionEndExcluding": "3.4.110", "versionStartIncluding": "3.3", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "B8B1C5C6-5CD1-49CF-8D7E-35F0C521C7B0", "versionEndExcluding": "3.10.91", "versionStartIncluding": "3.5", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAC04088-506C-43F4-A117-588E491AAB0F", "versionEndExcluding": "3.12.49", "versionStartIncluding": "3.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "E8E1FD15-2457-4F3A-8646-72F09023DC8E", "versionEndExcluding": "3.14.55", "versionStartIncluding": "3.13", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7DC4BA70-B111-4D2E-BC78-6601CED68F08", "versionEndExcluding": "3.16.35", "versionStartIncluding": "3.15", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7043CE62-482A-4B0E-8EE0-6BD0414183E4", "versionEndExcluding": "3.18.23", "versionStartIncluding": "3.17", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "06F92550-FE49-41E4-AD36-3231D9425CFF", "versionEndExcluding": "4.1.11", "versionStartIncluding": "3.19", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "A544034C-A7B8-4387-9EC2-E9AD5D6C0163", "versionEndExcluding": "4.2.4", "versionStartIncluding": "4.2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*", "matchCriteriaId": "F38D3B7E-8429-473F-BB31-FC3583EE5A5B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"" }, { "lang": "es", "value": "La funci\u00f3n prepend_path en fs/dcache.c en el kernel Linux en versiones anteriores a 4.2.4 no maneja adecuadamente el cambio de nombre de las acciones dentro de un enlace de montaje, lo que permite a usuarios locales eludir un mecanismo de protecci\u00f3n destinado al contenedor mediante el cambio de nombre de un directorio, relacionado con un \u0027double-chroot attack\u0027." } ], "id": "CVE-2015-2925", "lastModified": "2025-04-12T10:46:40.837", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-11-16T11:59:00.117", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "source": "cve@mitre.org", "tags": [ "Broken Link" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3372" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "source": "cve@mitre.org", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73926" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2798-1" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2015/dsa-3372" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/73926" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2798-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
rhsa-2015:2152
Vulnerability from csaf_redhat
Published
2015-11-19 19:56
Modified
2025-08-04 11:52
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, address several
hundred bugs, and add numerous enhancements are now available as part of
the ongoing support and maintenance of Red Hat Enterprise Linux version 7.
This is the second regular update.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)
* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)
* It was found that reporting emulation failures to user space could lead
to either a local (CVE-2014-7842) or a L2->L1 (CVE-2010-5313) denial of
service. In the case of a local denial of service, an attacker must have
access to the MMIO area or be able to access an I/O port. (CVE-2010-5313,
CVE-2014-7842, Moderate)
* A flaw was found in the way the Linux kernel's KVM subsystem handled
non-canonical addresses when emulating instructions that change the RIP
(for example, branches or calls). A guest user with access to an I/O or
MMIO region could use this flaw to crash the guest. (CVE-2014-3647,
Moderate)
* It was found that the Linux kernel memory resource controller's (memcg)
handling of OOM (out of memory) conditions could lead to deadlocks.
An attacker could use this flaw to lock up the system. (CVE-2014-8171,
Moderate)
* A race condition flaw was found between the chown and execve system
calls. A local, unprivileged user could potentially use this flaw to
escalate their privileges on the system. (CVE-2015-3339, Moderate)
* A flaw was discovered in the way the Linux kernel's TTY subsystem handled
the tty shutdown phase. A local, unprivileged user could use this flaw to
cause a denial of service on the system. (CVE-2015-4170, Moderate)
* A NULL pointer dereference flaw was found in the SCTP implementation.
A local user could use this flaw to cause a denial of service on the system
by triggering a kernel panic when creating multiple sockets in parallel
while the system did not have the SCTP module loaded. (CVE-2015-5283,
Moderate)
* A flaw was found in the way the Linux kernel's perf subsystem retrieved
userlevel stack traces on PowerPC systems. A local, unprivileged user could
use this flaw to cause a denial of service on the system. (CVE-2015-6526,
Moderate)
* A flaw was found in the way the Linux kernel's Crypto subsystem handled
automatic loading of kernel modules. A local user could use this flaw to
load any installed kernel module, and thus increase the attack surface of
the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)
* An information leak flaw was found in the way the Linux kernel changed
certain segment registers and thread-local storage (TLS) during a context
switch. A local, unprivileged user could use this flaw to leak the user
space TLS base address of an arbitrary process. (CVE-2014-9419, Low)
* It was found that the Linux kernel KVM subsystem's sysenter instruction
emulation was not sufficient. An unprivileged guest user could use this
flaw to escalate their privileges by tricking the hypervisor to emulate a
SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the
SYSENTER model-specific registers (MSRs). Note: Certified guest operating
systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER
MSRs and are thus not vulnerable to this issue when running on a KVM
hypervisor. (CVE-2015-0239, Low)
* A flaw was found in the way the Linux kernel handled the securelevel
functionality after performing a kexec operation. A local attacker could
use this flaw to bypass the security mechanism of the
securelevel/secureboot combination. (CVE-2015-7837, Low)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, address several\nhundred bugs, and add numerous enhancements are now available as part of\nthe ongoing support and maintenance of Red Hat Enterprise Linux version 7.\nThis is the second regular update.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. A privileged user inside a\ncontainer could use this flaw to escape the bind mount and, potentially,\nescalate their privileges on the system. (CVE-2015-2925, Important)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s IPC\nsubsystem initialized certain fields in an IPC object structure that were\nlater used for permission checking before inserting the object into a\nglobally visible list. A local, unprivileged user could potentially use\nthis flaw to elevate their privileges on the system. (CVE-2015-7613,\nImportant)\n\n* It was found that reporting emulation failures to user space could lead\nto either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of\nservice. In the case of a local denial of service, an attacker must have\naccess to the MMIO area or be able to access an I/O port. (CVE-2010-5313,\nCVE-2014-7842, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s KVM subsystem handled\nnon-canonical addresses when emulating instructions that change the RIP\n(for example, branches or calls). A guest user with access to an I/O or\nMMIO region could use this flaw to crash the guest. (CVE-2014-3647,\nModerate)\n\n* It was found that the Linux kernel memory resource controller\u0027s (memcg)\nhandling of OOM (out of memory) conditions could lead to deadlocks.\nAn attacker could use this flaw to lock up the system. (CVE-2014-8171,\nModerate)\n\n* A race condition flaw was found between the chown and execve system\ncalls. A local, unprivileged user could potentially use this flaw to\nescalate their privileges on the system. (CVE-2015-3339, Moderate)\n\n* A flaw was discovered in the way the Linux kernel\u0027s TTY subsystem handled\nthe tty shutdown phase. A local, unprivileged user could use this flaw to\ncause a denial of service on the system. (CVE-2015-4170, Moderate)\n\n* A NULL pointer dereference flaw was found in the SCTP implementation.\nA local user could use this flaw to cause a denial of service on the system\nby triggering a kernel panic when creating multiple sockets in parallel\nwhile the system did not have the SCTP module loaded. (CVE-2015-5283,\nModerate)\n\n* A flaw was found in the way the Linux kernel\u0027s perf subsystem retrieved\nuserlevel stack traces on PowerPC systems. A local, unprivileged user could\nuse this flaw to cause a denial of service on the system. (CVE-2015-6526,\nModerate)\n\n* A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled\nautomatic loading of kernel modules. A local user could use this flaw to\nload any installed kernel module, and thus increase the attack surface of\nthe running kernel. (CVE-2013-7421, CVE-2014-9644, Low)\n\n* An information leak flaw was found in the way the Linux kernel changed\ncertain segment registers and thread-local storage (TLS) during a context\nswitch. A local, unprivileged user could use this flaw to leak the user\nspace TLS base address of an arbitrary process. (CVE-2014-9419, Low)\n\n* It was found that the Linux kernel KVM subsystem\u0027s sysenter instruction\nemulation was not sufficient. An unprivileged guest user could use this\nflaw to escalate their privileges by tricking the hypervisor to emulate a\nSYSENTER instruction in 16-bit mode, if the guest OS did not initialize the\nSYSENTER model-specific registers (MSRs). Note: Certified guest operating\nsystems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER\nMSRs and are thus not vulnerable to this issue when running on a KVM\nhypervisor. (CVE-2015-0239, Low)\n\n* A flaw was found in the way the Linux kernel handled the securelevel\nfunctionality after performing a kexec operation. A local attacker could\nuse this flaw to bypass the security mechanism of the\nsecurelevel/secureboot combination. (CVE-2015-7837, Low)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2152", "url": "https://access.redhat.com/errata/RHSA-2015:2152" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/7.2_Release_Notes/index.html", "url": "https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html-single/7.2_Release_Notes/index.html" }, { "category": "external", "summary": "https://access.redhat.com/articles/1749293", "url": "https://access.redhat.com/articles/1749293" }, { "category": "external", "summary": "839466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=839466" }, { "category": "external", "summary": "1033907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033907" }, { "category": "external", "summary": "1033908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033908" }, { "category": "external", "summary": "1033910", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033910" }, { "category": "external", "summary": "1033911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1033911" }, { "category": "external", "summary": "1034497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1034497" }, { "category": "external", "summary": "1036792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1036792" }, { "category": "external", "summary": "1064059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1064059" }, { "category": "external", "summary": "1076738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076738" }, { "category": "external", "summary": "1076769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1076769" }, { "category": "external", "summary": "1144897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144897" }, { "category": "external", "summary": "1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "1177260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260" }, { "category": "external", "summary": "1182243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1182243" }, { "category": "external", "summary": "1184155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1184155" }, { "category": "external", "summary": "1185469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469" }, { "category": "external", "summary": "1186112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186112" }, { "category": "external", "summary": "1186448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448" }, { "category": "external", "summary": "1190546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190546" }, { "category": "external", "summary": "1191604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1191604" }, { "category": "external", "summary": "1198109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109" }, { "category": "external", "summary": "1205258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205258" }, { "category": "external", "summary": "1206198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1206198" }, { "category": "external", "summary": "1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "1214030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030" }, { "category": "external", "summary": "1218454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218454" }, { "category": "external", "summary": "1218879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218879" }, { "category": "external", "summary": "1233284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1233284" }, { "category": "external", "summary": "1243998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243998" }, { "category": "external", "summary": "1249107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1249107" }, { "category": "external", "summary": "1251331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1251331" }, { "category": "external", "summary": "1257528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257528" }, { "category": "external", "summary": "1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "1271759", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1271759" }, { "category": "external", "summary": "1272472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2152.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T11:52:07+00:00", "generator": { "date": "2025-08-04T11:52:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:2152", "initial_release_date": "2015-11-19T19:56:02+00:00", "revision_history": [ { "date": "2015-11-19T19:56:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T19:56:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:52:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.el7.x86_64", "product_id": "perf-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.el7.x86_64", "product_id": "kernel-0:3.10.0-327.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.el7.src", "product": { "name": "kernel-0:3.10.0-327.el7.src", "product_id": "kernel-0:3.10.0-327.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-327.el7.s390x", "product_id": "kernel-debug-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.el7.s390x", "product": { "name": "perf-0:3.10.0-327.el7.s390x", "product_id": "perf-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-327.el7.s390x", "product_id": "kernel-headers-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-327.el7.s390x", "product_id": "kernel-devel-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.el7.s390x", "product": { "name": "python-perf-0:3.10.0-327.el7.s390x", "product_id": "python-perf-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-0:3.10.0-327.el7.s390x", "product_id": "kernel-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-327.el7.ppc64le", "product_id": "python-perf-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.el7.ppc64le", "product": { "name": "perf-0:3.10.0-327.el7.ppc64le", "product_id": "perf-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-0:3.10.0-327.el7.ppc64", "product_id": "kernel-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.el7.ppc64", "product": { "name": "perf-0:3.10.0-327.el7.ppc64", "product_id": "perf-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-327.el7.ppc64", "product_id": "python-perf-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-0:3.10.0-327.el7.src" }, "product_reference": "kernel-0:3.10.0-327.el7.src", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.el7.noarch", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.s390x", "relates_to_product_reference": "7Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "relates_to_product_reference": "7Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2010-5313", "discovery_date": "2014-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1163762" } ], "notes": [ { "category": "description", "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: reporting emulation failures to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-5313" }, { "category": "external", "summary": "RHBZ#1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-5313", "url": "https://www.cve.org/CVERecord?id=CVE-2010-5313" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-5313" } ], "release_date": "2014-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: reporting emulation failures to userspace" }, { "cve": "CVE-2013-7421", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185469" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7421" }, { "category": "external", "summary": "RHBZ#1185469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7421", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2014-3647", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2014-09-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1144897" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s KVM subsystem handled non-canonical addresses when emulating instructions that change the RIP (for example, branches or calls). A guest user with access to an I/O or MMIO region could use this flaw to crash the guest.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: noncanonical rip after emulation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7. Future kernel updates may address this issue.\n\nThis issue does affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6. The risks associated with fixing this bug are greater than its security impact. This issue is not currently planned to be addressed in future kernel updates for Red Hat Enterprise Linux 6.\n\nThis issue does affect the kvm packages as shipped with Red Hat Enterprise Linux 5.\n\nRed Hat Enterprise Linux 5 is now in Production 3 Phase of the support and maintenance life cycle. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-3647" }, { "category": "external", "summary": "RHBZ#1144897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1144897" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-3647", "url": "https://www.cve.org/CVERecord?id=CVE-2014-3647" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-3647", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3647" } ], "release_date": "2014-10-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.4, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: noncanonical rip after emulation" }, { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2014-7842", "discovery_date": "2014-11-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1163762" } ], "notes": [ { "category": "description", "text": "It was found that reporting emulation failures to user space could lead to either a local (CVE-2014-7842) or a L2-\u003eL1 (CVE-2010-5313) denial of service. In the case of a local denial of service, an attacker must have access to the MMIO area or be able to access an I/O port. Please note that on certain systems, HPET is mapped to userspace as part of vdso (vvar) and thus an unprivileged user may generate MMIO transactions (and enter the emulator) this way.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: reporting emulation failures to userspace", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-7842" }, { "category": "external", "summary": "RHBZ#1163762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163762" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-7842", "url": "https://www.cve.org/CVERecord?id=CVE-2014-7842" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-7842" } ], "release_date": "2014-09-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: kvm: reporting emulation failures to userspace" }, { "cve": "CVE-2014-8171", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2014-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198109" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel memory resource controller\u0027s (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memcg: OOM handling DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future updates may address this issue in the respective releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8171" }, { "category": "external", "summary": "RHBZ#1198109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8171", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171" } ], "release_date": "2015-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memcg: OOM handling DoS" }, { "cve": "CVE-2014-9419", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1177260" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: partial ASLR bypass through TLS base addresses leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nThis issue has been rated as having Low security impact and is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9419" }, { "category": "external", "summary": "RHBZ#1177260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9419", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419" } ], "release_date": "2014-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: partial ASLR bypass through TLS base addresses leak" }, { "cve": "CVE-2014-9644", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1190546" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9644" }, { "category": "external", "summary": "RHBZ#1190546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9644", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "acknowledgments": [ { "names": [ "Nadav Amit" ] } ], "cve": "CVE-2015-0239", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2015-01-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1186448" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel KVM subsystem\u0027s sysenter instruction emulation was not sufficient. An unprivileged guest user could use this flaw to escalate their privileges by tricking the hypervisor to emulate a SYSENTER instruction in 16-bit mode, if the guest OS did not initialize the SYSENTER model-specific registers (MSRs). Note: Certified guest operating systems for Red Hat Enterprise Linux with KVM do initialize the SYSENTER MSRs and are thus not vulnerable to this issue when running on a KVM hypervisor.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the kvm packages as shipped with Red Hat Enterprise Linux 5 as they lack support for sysenter instruction emulation.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 7. A future update may address this issue.\n\nPlease note that the Red Hat Enterprise Linux with KVM certified guest operating\nsystems do initialize the SYSENTER MSRs and are thus not vulnerable to\nthis issue when running on KVM hypervisor.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-0239" }, { "category": "external", "summary": "RHBZ#1186448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-0239", "url": "https://www.cve.org/CVERecord?id=CVE-2015-0239" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-0239", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-0239" } ], "release_date": "2015-01-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: kvm: insufficient sysenter emulation when invoked from 16-bit code" }, { "cve": "CVE-2015-2925", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfs: Do not allow escaping from bind mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "RHBZ#1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" } ], "release_date": "2015-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfs: Do not allow escaping from bind mounts" }, { "acknowledgments": [ { "names": [ "Kirill A. Shutemov" ], "organization": "Intel" } ], "cve": "CVE-2015-3288", "cwe": { "id": "CWE-391", "name": "Unchecked Error Condition" }, "discovery_date": "2015-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1333830" } ], "notes": [ { "category": "description", "text": "mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: zero page memory arbitrary modification", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Low security impact and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 6, 7 and MRG-2. Future Linux kernel updates for the respective releases might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3288" }, { "category": "external", "summary": "RHBZ#1333830", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1333830" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3288", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3288" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3288", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3288" } ], "release_date": "2015-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: zero page memory arbitrary modification" }, { "cve": "CVE-2015-3339", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2015-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1214030" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found between the chown and execve system calls. When changing the owner of a setuid user binary to root, the race condition could momentarily make the binary setuid root. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between chown() and execve()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 7 and MRG-2. This issue is not currently planned to be addressed in future Red Hat Enterprise Linux 5 kernel updates. Future Linux kernel updates for other releases may address this issue.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "RHBZ#1214030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3339", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339" } ], "release_date": "2015-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between chown() and execve()" }, { "cve": "CVE-2015-4170", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218879" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the way the Linux kernel\u0027s TTY subsystem handled the tty shutdown phase. A local, unprivileged user could use this flaw to cause denial of service on the system by holding a reference to the ldisc lock during tty shutdown, causing a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: pty layer race condition on tty ldisc shutdown.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6.\n\nThis issue affects the Linux kernel packages kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4170" }, { "category": "external", "summary": "RHBZ#1218879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4170", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4170" } ], "release_date": "2015-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: pty layer race condition on tty ldisc shutdown." }, { "acknowledgments": [ { "names": [ "Ji Jianwen" ], "organization": "Red Hat engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5283", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2015-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1257528" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the SCTP implementation. A local user could use this flaw to cause a denial of service on the system by triggering a kernel panic when creating multiple sockets in parallel while the system did not have the SCTP module loaded.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Creating multiple sockets when SCTP module isn\u0027t loaded leads to kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6 and 7. Due to the limited security impact the issue is currently not planned to be addressed in Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5283" }, { "category": "external", "summary": "RHBZ#1257528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5283" } ], "release_date": "2015-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Creating multiple sockets when SCTP module isn\u0027t loaded leads to kernel panic" }, { "cve": "CVE-2015-6526", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-05-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218454" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s perf subsystem retrieved userlevel stack traces on PowerPC systems. A local, unprivileged user could use this flaw to cause a denial of service on the system by creating a special stack layout that would force the perf_callchain_user_64() function into an infinite loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf on ppc64 can loop forever getting userlevel stacktraces", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7 and may be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-6526" }, { "category": "external", "summary": "RHBZ#1218454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218454" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-6526", "url": "https://www.cve.org/CVERecord?id=CVE-2015-6526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-6526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-6526" } ], "release_date": "2015-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf on ppc64 can loop forever getting userlevel stacktraces" }, { "cve": "CVE-2015-7553", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2015-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1288934" } ], "notes": [ { "category": "description", "text": "A race-condition flaw was discovered in the kernel\u0027s netlink module creation, which can trigger a kernel panic in netlink_release-\u003emodule_put for local users creating netlink sockets. The flaw is specific to Red Hat Enterprise Linux and does not affect upstream kernels. The nfnetlink_log module must be loaded before the flaw can occur.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfnetlink race in NETLINK_NFLOG socket creation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, kernel-rt and Red Hat Enterprise MRG 2 and may be addressed in a future update.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7553" }, { "category": "external", "summary": "RHBZ#1288934", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1288934" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7553", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7553" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7553" } ], "release_date": "2015-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfnetlink race in NETLINK_NFLOG socket creation" }, { "cve": "CVE-2015-7613", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268270" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unauthorized access to IPC objects with SysV shm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat MRG 2 kernels. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7613" }, { "category": "external", "summary": "RHBZ#1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7613", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613" } ], "release_date": "2015-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unauthorized access to IPC objects with SysV shm" }, { "acknowledgments": [ { "names": [ "Linn Crosetto" ], "organization": "HP" } ], "cve": "CVE-2015-7837", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1272472" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled the securelevel functionality after performing a kexec operation. A local attacker could use this flaw to bypass the security mechanism of the securelevel/secureboot combination.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: securelevel disabled after kexec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, kernel-rt and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7837" }, { "category": "external", "summary": "RHBZ#1272472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7837", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7837" } ], "release_date": "2015-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: securelevel disabled after kexec" }, { "cve": "CVE-2015-8215", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2015-11-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1283253" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s IPv6 network stack did not properly validate the value of the MTU variable when it was set. A remote attacker could potentially use this flaw to disrupt a target system\u0027s networking (packet loss) by setting an invalid MTU value, for example, via a NetworkManager daemon that is processing router advertisement packets running on the target system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: MTU value is not validated in IPv6 stack causing packet loss", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 7 and MRG-2 as this flaw was fixed in the recent releases.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise\nLinux 6. Future updates for the respective releases may address the issue.\n\nThis issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5. This has been rated as having Moderate security impact and is not currently planned to be addressed in future updates of Red Hat Enterprise Linux 5. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8215" }, { "category": "external", "summary": "RHBZ#1283253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283253" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8215", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8215" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8215" } ], "release_date": "2015-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: MTU value is not validated in IPv6 stack causing packet loss" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2016-0774", "discovery_date": "2015-07-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1303961" } ], "notes": [ { "category": "description", "text": "It was found that the fix for CVE-2015-1805 incorrectly kept buffer offset and buffer length in sync on a failed atomic read, potentially resulting in a pipe buffer state corruption. A local, unprivileged user could use this flaw to crash the system or leak kernel memory to user space.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: pipe buffer state corruption after unsuccessful atomic read from pipe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0774" }, { "category": "external", "summary": "RHBZ#1303961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1303961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0774", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0774" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0774", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0774" } ], "release_date": "2016-02-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T19:56:02+00:00", "details": "Red Hat would like to thank Nadav Amit for reporting the CVE-2010-5313,\nCVE-2014-3647, CVE-2014-7842, and CVE-2015-0239 issues; and Linn Crosetto\nof HP for reporting the CVE-2015-7837 issue. The CVE-2015-5283 issue was\ndiscovered by Ji Jianwen from Red Hat engineering.\n\nThis update fixes several hundred bugs and adds numerous enhancements.\nRefer to the Red Hat Enterprise Linux 7.2 Release Notes for information on\nthe most significant of these changes, and the following Knowledge base\narticle for further information:\n\nhttps://access.redhat.com/articles/1749293\n\nAll Red Hat Enterprise Linux 7 users are advised to install these updated\npackages, which correct these issues and add these enhancements. The system\nmust be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2152" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:C", "version": "2.0" }, "products": [ "7Client-optional:kernel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-0:3.10.0-327.el7.src", "7Client-optional:kernel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-0:3.10.0-327.el7.s390x", "7Client-optional:perf-0:3.10.0-327.el7.x86_64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-0:3.10.0-327.el7.ppc64", "7Client:kernel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-0:3.10.0-327.el7.s390x", "7Client:kernel-0:3.10.0-327.el7.src", "7Client:kernel-0:3.10.0-327.el7.x86_64", "7Client:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Client:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Client:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Client:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Client:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-devel-0:3.10.0-327.el7.x86_64", "7Client:kernel-doc-0:3.10.0-327.el7.noarch", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64", "7Client:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Client:kernel-headers-0:3.10.0-327.el7.s390x", "7Client:kernel-headers-0:3.10.0-327.el7.x86_64", "7Client:kernel-kdump-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Client:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Client:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Client:perf-0:3.10.0-327.el7.ppc64", "7Client:perf-0:3.10.0-327.el7.ppc64le", "7Client:perf-0:3.10.0-327.el7.s390x", "7Client:perf-0:3.10.0-327.el7.x86_64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Client:python-perf-0:3.10.0-327.el7.ppc64", "7Client:python-perf-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-0:3.10.0-327.el7.s390x", "7Client:python-perf-0:3.10.0-327.el7.x86_64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Client:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.src", "7ComputeNode-optional:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-0:3.10.0-327.el7.src", "7ComputeNode:kernel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-doc-0:3.10.0-327.el7.noarch", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-headers-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-kdump-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7ComputeNode:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-0:3.10.0-327.el7.x86_64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7ComputeNode:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-0:3.10.0-327.el7.src", "7Server-optional:kernel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-0:3.10.0-327.el7.s390x", "7Server-optional:perf-0:3.10.0-327.el7.x86_64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-0:3.10.0-327.el7.ppc64", "7Server:kernel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-0:3.10.0-327.el7.s390x", "7Server:kernel-0:3.10.0-327.el7.src", "7Server:kernel-0:3.10.0-327.el7.x86_64", "7Server:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Server:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Server:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Server:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Server:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-devel-0:3.10.0-327.el7.x86_64", "7Server:kernel-doc-0:3.10.0-327.el7.noarch", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64", "7Server:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Server:kernel-headers-0:3.10.0-327.el7.s390x", "7Server:kernel-headers-0:3.10.0-327.el7.x86_64", "7Server:kernel-kdump-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Server:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Server:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Server:perf-0:3.10.0-327.el7.ppc64", "7Server:perf-0:3.10.0-327.el7.ppc64le", "7Server:perf-0:3.10.0-327.el7.s390x", "7Server:perf-0:3.10.0-327.el7.x86_64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Server:python-perf-0:3.10.0-327.el7.ppc64", "7Server:python-perf-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-0:3.10.0-327.el7.s390x", "7Server:python-perf-0:3.10.0-327.el7.x86_64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Server:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-0:3.10.0-327.el7.src", "7Workstation-optional:kernel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation-optional:python-perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-0:3.10.0-327.el7.src", "7Workstation:kernel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-abi-whitelists-0:3.10.0-327.el7.noarch", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-bootwrapper-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debug-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-debuginfo-common-ppc64-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-debuginfo-common-ppc64le-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-debuginfo-common-s390x-0:3.10.0-327.el7.s390x", "7Workstation:kernel-debuginfo-common-x86_64-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-devel-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-doc-0:3.10.0-327.el7.noarch", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-headers-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-headers-0:3.10.0-327.el7.s390x", "7Workstation:kernel-headers-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-kdump-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:kernel-kdump-devel-0:3.10.0-327.el7.s390x", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-0:3.10.0-327.el7.x86_64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.ppc64le", "7Workstation:kernel-tools-libs-devel-0:3.10.0-327.el7.x86_64", "7Workstation:perf-0:3.10.0-327.el7.ppc64", "7Workstation:perf-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-0:3.10.0-327.el7.s390x", "7Workstation:perf-0:3.10.0-327.el7.x86_64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:perf-debuginfo-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-0:3.10.0-327.el7.x86_64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.ppc64le", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.s390x", "7Workstation:python-perf-debuginfo-0:3.10.0-327.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: pipe buffer state corruption after unsuccessful atomic read from pipe" } ] }
rhsa-2015:2636
Vulnerability from csaf_redhat
Published
2015-12-15 13:57
Modified
2025-08-01 23:47
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)
* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) and #DB (debug
exception) is handled. A privileged user inside a guest could use these
flaws to create denial of service conditions on the host kernel.
(CVE-2015-5307, CVE-2015-8104, Important)
* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)
* It was found that the Linux kernel's keys subsystem did not correctly
garbage collect uninstantiated keyrings. A local attacker could use this
flaw to crash the system or, potentially, escalate their privileges on
the system. (CVE-2015-7872, Important)
Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.
This update also fixes the following bugs:
* Previously, Human Interface Device (HID) ran a report on an unaligned
buffer, which could cause a page fault interrupt and an oops when the end
of the report was read. This update fixes this bug by padding the end of
the report with extra bytes, so the reading of the report never crosses a
page boundary. As a result, a page fault and subsequent oops no longer
occur. (BZ#1268203)
* The NFS client was previously failing to detect a directory loop for some
NFS server directory structures. This failure could cause NFS inodes to
remain referenced after attempting to unmount the file system, leading to a
kernel crash. Loop checks have been added to VFS, which effectively
prevents this problem from occurring. (BZ#1272858)
* Due to a race whereby the nfs_wb_pages_cancel() and
nfs_commit_release_pages() calls both removed a request from the nfs_inode
struct type, the kernel panicked with negative nfs_inode.npages count.
The provided upstream patch performs the required serialization by holding
the inode i_lock over the check of PagePrivate and locking the request,
thus preventing the race and kernel panic from occurring. (BZ#1273721)
* Due to incorrect URB_ISO_ASAP semantics, playing an audio file using a
USB sound card could previously fail for some hardware configurations.
This update fixes the bug, and playing audio from a USB sound card now
works as expected. (BZ#1273916)
* Inside hugetlb, region data structures were protected by a combination of
a memory map semaphore and a single hugetlb instance mutex. However, a
page-fault scalability improvement backported to the kernel on previous
releases removed the single hugetlb instance mutex and introduced a new
mutex table, making the locking combination insufficient, leading to
possible race windows that could cause corruption and undefined behavior.
This update fixes the problem by introducing a required spinlock to the
region tracking functions for proper serialization. The problem only
affects software using huge pages through hugetlb interface. (BZ#1274599)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. A privileged user inside a\ncontainer could use this flaw to escape the bind mount and, potentially,\nescalate their privileges on the system. (CVE-2015-2925, Important)\n\n* It was found that the x86 ISA (Instruction Set Architecture) is prone to\na denial of service attack inside a virtualized environment in the form of\nan infinite loop in the microcode due to the way (sequential) delivering of\nbenign exceptions such as #AC (alignment check exception) and #DB (debug\nexception) is handled. A privileged user inside a guest could use these\nflaws to create denial of service conditions on the host kernel.\n(CVE-2015-5307, CVE-2015-8104, Important)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s IPC\nsubsystem initialized certain fields in an IPC object structure that were\nlater used for permission checking before inserting the object into a\nglobally visible list. A local, unprivileged user could potentially use\nthis flaw to elevate their privileges on the system. (CVE-2015-7613,\nImportant)\n\n* It was found that the Linux kernel\u0027s keys subsystem did not correctly\ngarbage collect uninstantiated keyrings. A local attacker could use this\nflaw to crash the system or, potentially, escalate their privileges on\nthe system. (CVE-2015-7872, Important)\n\nRed Hat would like to thank Ben Serebrin of Google Inc. for reporting the\nCVE-2015-5307 issue.\n\nThis update also fixes the following bugs:\n\n* Previously, Human Interface Device (HID) ran a report on an unaligned\nbuffer, which could cause a page fault interrupt and an oops when the end\nof the report was read. This update fixes this bug by padding the end of\nthe report with extra bytes, so the reading of the report never crosses a\npage boundary. As a result, a page fault and subsequent oops no longer\noccur. (BZ#1268203)\n\n* The NFS client was previously failing to detect a directory loop for some\nNFS server directory structures. This failure could cause NFS inodes to\nremain referenced after attempting to unmount the file system, leading to a\nkernel crash. Loop checks have been added to VFS, which effectively\nprevents this problem from occurring. (BZ#1272858)\n\n* Due to a race whereby the nfs_wb_pages_cancel() and\nnfs_commit_release_pages() calls both removed a request from the nfs_inode\nstruct type, the kernel panicked with negative nfs_inode.npages count.\nThe provided upstream patch performs the required serialization by holding\nthe inode i_lock over the check of PagePrivate and locking the request,\nthus preventing the race and kernel panic from occurring. (BZ#1273721)\n\n* Due to incorrect URB_ISO_ASAP semantics, playing an audio file using a\nUSB sound card could previously fail for some hardware configurations.\nThis update fixes the bug, and playing audio from a USB sound card now\nworks as expected. (BZ#1273916)\n\n* Inside hugetlb, region data structures were protected by a combination of\na memory map semaphore and a single hugetlb instance mutex. However, a\npage-fault scalability improvement backported to the kernel on previous\nreleases removed the single hugetlb instance mutex and introduced a new\nmutex table, making the locking combination insufficient, leading to\npossible race windows that could cause corruption and undefined behavior.\nThis update fixes the problem by introducing a required spinlock to the\nregion tracking functions for proper serialization. The problem only\naffects software using huge pages through hugetlb interface. (BZ#1274599)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2636", "url": "https://access.redhat.com/errata/RHSA-2015:2636" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "1272371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272371" }, { "category": "external", "summary": "1277172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172" }, { "category": "external", "summary": "1278496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2636.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2025-08-01T23:47:48+00:00", "generator": { "date": "2025-08-01T23:47:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:2636", "initial_release_date": "2015-12-15T13:57:46+00:00", "revision_history": [ { "date": "2015-12-15T13:57:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-15T13:57:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:47:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.12.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686", "product_id": "python-perf-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.12.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.12.1.el6.i686", "product": { "name": "perf-0:2.6.32-573.12.1.el6.i686", "product_id": "perf-0:2.6.32-573.12.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.12.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64", "product_id": "perf-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.12.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.12.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-573.12.1.el6.src", "product": { "name": "kernel-0:2.6.32-573.12.1.el6.src", "product_id": "kernel-0:2.6.32-573.12.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.12.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-573.12.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-573.12.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-573.12.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.12.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.12.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64", "product_id": "perf-0:2.6.32-573.12.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.12.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x", "product_id": "python-perf-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "perf-0:2.6.32-573.12.1.el6.s390x", "product_id": "perf-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-573.12.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-573.12.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfs: Do not allow escaping from bind mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "RHBZ#1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" } ], "release_date": "2015-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-15T13:57:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfs: Do not allow escaping from bind mounts" }, { "acknowledgments": [ { "names": [ "Ben Serebrin" ], "organization": "Google Inc." } ], "cve": "CVE-2015-5307", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1277172" } ], "notes": [ { "category": "description", "text": "It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for the respective releases may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production Phase 3 of the support and maintenance life cycle. Thus it is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5307" }, { "category": "external", "summary": "RHBZ#1277172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5307", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5307" } ], "release_date": "2015-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-15T13:57:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception" }, { "cve": "CVE-2015-7613", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268270" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unauthorized access to IPC objects with SysV shm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat MRG 2 kernels. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7613" }, { "category": "external", "summary": "RHBZ#1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7613", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613" } ], "release_date": "2015-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-15T13:57:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unauthorized access to IPC objects with SysV shm" }, { "cve": "CVE-2015-7872", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2015-10-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1272371" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel\u0027s keys subsystem did not correctly garbage collect uninstantiated keyrings. A local attacker could use this flaw to crash the system or, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Keyrings crash triggerable by unprivileged user", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6 , 7 and Red Hat MRG 2. Future updates for the respective releases may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7872" }, { "category": "external", "summary": "RHBZ#1272371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7872", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7872" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7872", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7872" } ], "release_date": "2015-10-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-15T13:57:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Keyrings crash triggerable by unprivileged user" }, { "cve": "CVE-2015-8104", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-11-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1278496" } ], "notes": [ { "category": "description", "text": "It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #DB (debug exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the kvm \u0026 xen packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of the kernel package as shipped with\nRed Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with\nRed Hat Enterprise Linux 6 and 7. Future kernel updates for the respective releases may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production Phase 3 of the support and\nmaintenance life cycle. Thus it is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-8104" }, { "category": "external", "summary": "RHBZ#1278496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1278496" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-8104", "url": "https://www.cve.org/CVERecord?id=CVE-2015-8104" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-8104", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8104" } ], "release_date": "2015-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-15T13:57:46+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2636" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Client-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Client-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6ComputeNode-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6ComputeNode-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Server-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Server-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.src", "6Workstation-optional-6.7.z:kernel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-abi-whitelists-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-bootwrapper-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debug-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-i686-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-debuginfo-common-ppc64-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-debuginfo-common-s390x-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-debuginfo-common-x86_64-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-devel-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-doc-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-firmware-0:2.6.32-573.12.1.el6.noarch", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-headers-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:kernel-kdump-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:kernel-kdump-devel-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-0:2.6.32-573.12.1.el6.x86_64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.i686", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.ppc64", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.s390x", "6Workstation-optional-6.7.z:python-perf-debuginfo-0:2.6.32-573.12.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "virt: guest to host DoS by triggering an infinite loop in microcode via #DB exception" } ] }
rhsa-2016:0068
Vulnerability from csaf_redhat
Published
2016-01-26 13:59
Modified
2025-08-04 11:51
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
Updated kernel-rt packages that fix one security issue are now available
for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A use-after-free flaw was found in the way the Linux kernel's key
management subsystem handled keyring object reference counting in certain
error path of the join_session_keyring() function. A local, unprivileged
user could use this flaw to escalate their privileges on the system.
(CVE-2016-0728, Important)
Red Hat would like to thank the Perception Point research team for
reporting this issue.
All kernel-rt users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix one security issue are now available\nfor Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available from the CVE link in the\nReferences section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A use-after-free flaw was found in the way the Linux kernel\u0027s key\nmanagement subsystem handled keyring object reference counting in certain\nerror path of the join_session_keyring() function. A local, unprivileged\nuser could use this flaw to escalate their privileges on the system.\n(CVE-2016-0728, Important)\n\nRed Hat would like to thank the Perception Point research team for\nreporting this issue.\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncontain a backported patch to correct this issue. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2016:0068", "url": "https://access.redhat.com/errata/RHSA-2016:0068" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1297475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297475" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_0068.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2025-08-04T11:51:38+00:00", "generator": { "date": "2025-08-04T11:51:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2016:0068", "initial_release_date": "2016-01-26T13:59:44+00:00", "revision_history": [ { "date": "2016-01-26T13:59:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2016-01-26T13:59:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:51:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.170.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "product_id": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.170.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.170.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.170.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7421", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185469" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7421" }, { "category": "external", "summary": "RHBZ#1185469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7421", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-26T13:59:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0068" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "cve": "CVE-2014-8171", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2014-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198109" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel memory resource controller\u0027s (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memcg: OOM handling DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future updates may address this issue in the respective releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8171" }, { "category": "external", "summary": "RHBZ#1198109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8171", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171" } ], "release_date": "2015-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-26T13:59:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0068" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memcg: OOM handling DoS" }, { "cve": "CVE-2014-9644", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1190546" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9644" }, { "category": "external", "summary": "RHBZ#1190546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9644", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-26T13:59:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0068" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "cve": "CVE-2015-2925", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfs: Do not allow escaping from bind mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "RHBZ#1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" } ], "release_date": "2015-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-26T13:59:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0068" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfs: Do not allow escaping from bind mounts" }, { "acknowledgments": [ { "names": [ "the Perception Point research team" ] } ], "cve": "CVE-2016-0728", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2016-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1297475" } ], "notes": [ { "category": "description", "text": "A use-after-free flaw was found in the way the Linux kernel\u0027s key management subsystem handled keyring object reference counting in certain error path of the join_session_keyring() function. A local, unprivileged user could use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Possible use-after-free vulnerability in keyring facility", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6. \n\nRefer to https://access.redhat.com/node/2131021 for further information.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2016-0728" }, { "category": "external", "summary": "RHBZ#1297475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1297475" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2016-0728", "url": "https://www.cve.org/CVERecord?id=CVE-2016-0728" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728", "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-0728" }, { "category": "external", "summary": "https://access.redhat.com/node/2131021", "url": "https://access.redhat.com/node/2131021" } ], "release_date": "2016-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2016-01-26T13:59:44+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2016:0068" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.170.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.170.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.170.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Possible use-after-free vulnerability in keyring facility" } ] }
rhsa-2015:2587
Vulnerability from csaf_redhat
Published
2015-12-09 09:44
Modified
2025-08-01 23:47
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix three security issues, several bugs, and
one enhancement are now available for Red Hat Enterprise Linux 7.1 Extended
Update Support.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)
* It was found that the x86 ISA (Instruction Set Architecture) is prone to
a denial of service attack inside a virtualized environment in the form of
an infinite loop in the microcode due to the way (sequential) delivering of
benign exceptions such as #AC (alignment check exception) is handled.
A privileged user inside a guest could use this flaw to create denial of
service conditions on the host kernel. (CVE-2015-5307, Important)
* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)
Red Hat would like to thank Ben Serebrin of Google Inc. for reporting the
CVE-2015-5307 issue.
This update also fixes the following bugs and adds one enhancement:
* When setting up an ESP IPsec connection, the aes_ctr algorithm did not
work for ESP on a Power little endian VM host. As a consequence, a kernel
error was previously returned and the connection failed to be established.
A set of patches has been provided to fix this bug, and aes_ctr works for
ESP in the described situation as expected. (BZ#1247127)
* The redistribute3() function distributed entries across 3 nodes. However,
some entries were moved an incorrect way, breaking the ordering. As a
result, BUG() in the dm-btree-remove.c:shift() function occurred when
entries were removed from the btree. A patch has been provided to fix this
bug, and redistribute3() now works as expected. (BZ#1263945)
* When booting an mpt2sas adapter in a huge DDW enabled slot on Power, the
kernel previously generated a warning followed by a call trace.
The provided patch set enhances the Power kernel to be able to support
IOMMU as a fallback for the cases where the coherent mask of the device is
not suitable for direct DMA. As a result, neither the warning nor the call
trace occur in this scenario. (BZ#1267133)
* If the client mounted /exports and tried to execute the "chown -R"
command across the entire mountpoint, a warning about a circular directory
structure was previously returned because mount points all had the same
inode number. A set of patches has been provided to fix this bug, and mount
points are now assigned with unique inode numbers as expected. (BZ#1273239)
* Due to a validation error of in-kernel MMIO tracing, a VM became
previously unresponsive when connected to Red Hat Enterprise Virtualization
Hypervisor. The provided patch fixes this bug by dropping the check in MMIO
handler, and a VM continues running as expected. (BZ#1275149)
* The NFS client could previously fail to send a CLOSE operation if the
file was opened with O_WRONLY and the server restarted after the OPEN.
Consequently, the server appeared in a state that could block other NFS
operations from completing. The client's state flags have been modified to
catch this condition and correctly CLOSE the file. (BZ#1275298)
* This update sets multicast filters for multicast packets when the
interface is not in promiscuous mode. This change has an impact on the RAR
usage such that SR-IOV has some RARs reserved for its own usage as well.
(BZ#1265091)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add this
enhancement. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, several bugs, and\none enhancement are now available for Red Hat Enterprise Linux 7.1 Extended\nUpdate Support.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. A privileged user inside a\ncontainer could use this flaw to escape the bind mount and, potentially,\nescalate their privileges on the system. (CVE-2015-2925, Important)\n\n* It was found that the x86 ISA (Instruction Set Architecture) is prone to\na denial of service attack inside a virtualized environment in the form of\nan infinite loop in the microcode due to the way (sequential) delivering of\nbenign exceptions such as #AC (alignment check exception) is handled.\nA privileged user inside a guest could use this flaw to create denial of\nservice conditions on the host kernel. (CVE-2015-5307, Important)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s IPC\nsubsystem initialized certain fields in an IPC object structure that were\nlater used for permission checking before inserting the object into a\nglobally visible list. A local, unprivileged user could potentially use\nthis flaw to elevate their privileges on the system. (CVE-2015-7613,\nImportant)\n\nRed Hat would like to thank Ben Serebrin of Google Inc. for reporting the\nCVE-2015-5307 issue.\n\nThis update also fixes the following bugs and adds one enhancement:\n\n* When setting up an ESP IPsec connection, the aes_ctr algorithm did not\nwork for ESP on a Power little endian VM host. As a consequence, a kernel\nerror was previously returned and the connection failed to be established.\nA set of patches has been provided to fix this bug, and aes_ctr works for\nESP in the described situation as expected. (BZ#1247127)\n\n* The redistribute3() function distributed entries across 3 nodes. However,\nsome entries were moved an incorrect way, breaking the ordering. As a\nresult, BUG() in the dm-btree-remove.c:shift() function occurred when\nentries were removed from the btree. A patch has been provided to fix this\nbug, and redistribute3() now works as expected. (BZ#1263945)\n\n* When booting an mpt2sas adapter in a huge DDW enabled slot on Power, the\nkernel previously generated a warning followed by a call trace.\nThe provided patch set enhances the Power kernel to be able to support\nIOMMU as a fallback for the cases where the coherent mask of the device is\nnot suitable for direct DMA. As a result, neither the warning nor the call\ntrace occur in this scenario. (BZ#1267133)\n\n* If the client mounted /exports and tried to execute the \"chown -R\"\ncommand across the entire mountpoint, a warning about a circular directory\nstructure was previously returned because mount points all had the same\ninode number. A set of patches has been provided to fix this bug, and mount\npoints are now assigned with unique inode numbers as expected. (BZ#1273239)\n\n* Due to a validation error of in-kernel MMIO tracing, a VM became\npreviously unresponsive when connected to Red Hat Enterprise Virtualization\nHypervisor. The provided patch fixes this bug by dropping the check in MMIO\nhandler, and a VM continues running as expected. (BZ#1275149)\n\n* The NFS client could previously fail to send a CLOSE operation if the\nfile was opened with O_WRONLY and the server restarted after the OPEN.\nConsequently, the server appeared in a state that could block other NFS\noperations from completing. The client\u0027s state flags have been modified to\ncatch this condition and correctly CLOSE the file. (BZ#1275298)\n\n* This update sets multicast filters for multicast packets when the\ninterface is not in promiscuous mode. This change has an impact on the RAR\nusage such that SR-IOV has some RARs reserved for its own usage as well.\n(BZ#1265091)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues and add this\nenhancement. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2587", "url": "https://access.redhat.com/errata/RHSA-2015:2587" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "1277172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2587.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-01T23:47:43+00:00", "generator": { "date": "2025-08-01T23:47:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:2587", "initial_release_date": "2015-12-09T09:44:50+00:00", "revision_history": [ { "date": "2015-12-09T09:44:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-12-09T09:44:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-01T23:47:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.1::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "perf-0:3.10.0-229.24.2.el7.x86_64", "product_id": "perf-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "product_id": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.24.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.24.2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.el7.src", "product": { "name": "kernel-0:3.10.0-229.24.2.el7.src", "product_id": "kernel-0:3.10.0-229.24.2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.el7?arch=src" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.ael7b.src", "product": { "name": "kernel-0:3.10.0-229.24.2.ael7b.src", "product_id": "kernel-0:3.10.0-229.24.2.ael7b.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.ael7b?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "product_id": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.24.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.24.2.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-229.24.2.ael7b?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "product": { "name": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "product_id": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-229.24.2.ael7b?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "product_id": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "perf-0:3.10.0-229.24.2.el7.ppc64", "product_id": "perf-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.24.2.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.24.2.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "python-perf-0:3.10.0-229.24.2.el7.s390x", "product_id": "python-perf-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "perf-0:3.10.0-229.24.2.el7.s390x", "product_id": "perf-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.24.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "product_id": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.24.2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-229.24.2.ael7b?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-229.24.2.ael7b?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.src", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.1)", "product_id": "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1)", "product_id": "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.src", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.ael7b.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.ael7b.src", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.1)", "product_id": "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.src", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.el7.noarch", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-229.24.2.ael7b.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src" }, "product_reference": "kernel-0:3.10.0-229.24.2.ael7b.src", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch" }, "product_reference": "kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "perf-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.1)", "product_id": "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "relates_to_product_reference": "7Server-optional-LE-7.1.EUSZ" } ] }, "vulnerabilities": [ { "cve": "CVE-2015-2925", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfs: Do not allow escaping from bind mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "RHBZ#1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" } ], "release_date": "2015-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-09T09:44:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfs: Do not allow escaping from bind mounts" }, { "acknowledgments": [ { "names": [ "Ben Serebrin" ], "organization": "Google Inc." } ], "cve": "CVE-2015-5307", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2015-10-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1277172" } ], "notes": [ { "category": "description", "text": "It was found that the x86 ISA (Instruction Set Architecture) is prone to a denial of service attack inside a virtualized environment in the form of an infinite loop in the microcode due to the way (sequential) delivering of benign exceptions such as #AC (alignment check exception) is handled. A privileged user inside a guest could use this flaw to create denial of service conditions on the host kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the version of the kvm and xen packages as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for the respective releases may address this issue.\n\nRed Hat Enterprise Linux 5 is now in Production Phase 3 of the support and maintenance life cycle. Thus it is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5307" }, { "category": "external", "summary": "RHBZ#1277172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5307", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5307" } ], "release_date": "2015-11-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-09T09:44:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "virt: guest to host DoS by triggering an infinite loop in microcode via #AC exception" }, { "cve": "CVE-2015-7613", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268270" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unauthorized access to IPC objects with SysV shm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat MRG 2 kernels. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7613" }, { "category": "external", "summary": "RHBZ#1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7613", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613" } ], "release_date": "2015-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-12-09T09:44:50+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2015:2587" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7ComputeNode-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7ComputeNode-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.src", "7Server-optional-7.1.EUS:kernel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-abi-whitelists-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-bootwrapper-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debug-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-debuginfo-common-s390x-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-doc-0:3.10.0-229.24.2.el7.noarch", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-headers-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-kdump-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-kdump-devel-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:kernel-tools-libs-devel-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.ppc64", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.s390x", "7Server-optional-7.1.EUS:python-perf-debuginfo-0:3.10.0-229.24.2.el7.x86_64", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-0:3.10.0-229.24.2.ael7b.src", "7Server-optional-LE-7.1.EUSZ:kernel-abi-whitelists-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-bootwrapper-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debug-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-debuginfo-common-ppc64le-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-doc-0:3.10.0-229.24.2.ael7b.noarch", "7Server-optional-LE-7.1.EUSZ:kernel-headers-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:kernel-tools-libs-devel-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-0:3.10.0-229.24.2.ael7b.ppc64le", "7Server-optional-LE-7.1.EUSZ:python-perf-debuginfo-0:3.10.0-229.24.2.ael7b.ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unauthorized access to IPC objects with SysV shm" } ] }
rhsa-2015:2411
Vulnerability from csaf_redhat
Published
2015-11-19 06:24
Modified
2025-08-04 11:52
Summary
Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues, several bugs,
and add various enhancements are now available for Red Hat Enterprise
Linux 7.
Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's file system implementation
handled rename operations in which the source was inside and the
destination was outside of a bind mount. A privileged user inside a
container could use this flaw to escape the bind mount and, potentially,
escalate their privileges on the system. (CVE-2015-2925, Important)
* A race condition flaw was found in the way the Linux kernel's IPC
subsystem initialized certain fields in an IPC object structure that were
later used for permission checking before inserting the object into a
globally visible list. A local, unprivileged user could potentially use
this flaw to elevate their privileges on the system. (CVE-2015-7613,
Important)
* It was found that the Linux kernel memory resource controller's (memcg)
handling of OOM (out of memory) conditions could lead to deadlocks.
An attacker able to continuously spawn new processes within a single
memory-constrained cgroup during an OOM event could use this flaw to lock
up the system. (CVE-2014-8171, Moderate)
* A race condition flaw was found between the chown and execve system
calls. When changing the owner of a setuid user binary to root, the race
condition could momentarily make the binary setuid root. A local,
unprivileged user could potentially use this flaw to escalate their
privileges on the system. (CVE-2015-3339, Moderate)
* A flaw was discovered in the way the Linux kernel's TTY subsystem handled
the tty shutdown phase. A local, unprivileged user could use this flaw to
cause a denial of service on the system by holding a reference to the ldisc
lock during tty shutdown, causing a deadlock. (CVE-2015-4170, Moderate)
* A NULL pointer dereference flaw was found in the SCTP implementation.
A local user could use this flaw to cause a denial of service on the system
by triggering a kernel panic when creating multiple sockets in parallel
while the system did not have the SCTP module loaded. (CVE-2015-5283,
Moderate)
* A flaw was found in the way the Linux kernel's Crypto subsystem handled
automatic loading of kernel modules. A local user could use this flaw to
load any installed kernel module, and thus increase the attack surface of
the running kernel. (CVE-2013-7421, CVE-2014-9644, Low)
* An information leak flaw was found in the way the Linux kernel changed
certain segment registers and thread-local storage (TLS) during a context
switch. A local, unprivileged user could use this flaw to leak the user
space TLS base address of an arbitrary process. (CVE-2014-9419, Low)
* A flaw was found in the way the Linux kernel handled the securelevel
functionality after performing a kexec operation. A local attacker could
use this flaw to bypass the security mechanism of the
securelevel/secureboot combination. (CVE-2015-7837, Low)
Red Hat would like to thank Linn Crosetto of HP for reporting the
CVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen
from Red Hat engineering.
The kernel-rt packages have been upgraded to version 3.10.0-326.rt56.204,
which provides a number of bug fixes and enhancements. (BZ#1201915,
BZ#1211724)
This update also fixes several bugs and adds multiple enhancements.
Refer to the following Red Hat Knowledgebase article for information on the
most significant of these changes:
https://access.redhat.com/articles/2055783
All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues, several bugs,\nand add various enhancements are now available for Red Hat Enterprise\nLinux 7.\n\nRed Hat Product Security has rated this update as having Important security\nimpact. Common Vulnerability Scoring System (CVSS) base scores, which give\ndetailed severity ratings, are available for each vulnerability from the\nCVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s file system implementation\nhandled rename operations in which the source was inside and the\ndestination was outside of a bind mount. A privileged user inside a\ncontainer could use this flaw to escape the bind mount and, potentially,\nescalate their privileges on the system. (CVE-2015-2925, Important)\n\n* A race condition flaw was found in the way the Linux kernel\u0027s IPC\nsubsystem initialized certain fields in an IPC object structure that were\nlater used for permission checking before inserting the object into a\nglobally visible list. A local, unprivileged user could potentially use\nthis flaw to elevate their privileges on the system. (CVE-2015-7613,\nImportant)\n\n* It was found that the Linux kernel memory resource controller\u0027s (memcg)\nhandling of OOM (out of memory) conditions could lead to deadlocks.\nAn attacker able to continuously spawn new processes within a single\nmemory-constrained cgroup during an OOM event could use this flaw to lock\nup the system. (CVE-2014-8171, Moderate)\n\n* A race condition flaw was found between the chown and execve system\ncalls. When changing the owner of a setuid user binary to root, the race\ncondition could momentarily make the binary setuid root. A local,\nunprivileged user could potentially use this flaw to escalate their\nprivileges on the system. (CVE-2015-3339, Moderate)\n\n* A flaw was discovered in the way the Linux kernel\u0027s TTY subsystem handled\nthe tty shutdown phase. A local, unprivileged user could use this flaw to\ncause a denial of service on the system by holding a reference to the ldisc\nlock during tty shutdown, causing a deadlock. (CVE-2015-4170, Moderate)\n\n* A NULL pointer dereference flaw was found in the SCTP implementation.\nA local user could use this flaw to cause a denial of service on the system\nby triggering a kernel panic when creating multiple sockets in parallel\nwhile the system did not have the SCTP module loaded. (CVE-2015-5283,\nModerate)\n\n* A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled\nautomatic loading of kernel modules. A local user could use this flaw to\nload any installed kernel module, and thus increase the attack surface of\nthe running kernel. (CVE-2013-7421, CVE-2014-9644, Low)\n\n* An information leak flaw was found in the way the Linux kernel changed\ncertain segment registers and thread-local storage (TLS) during a context\nswitch. A local, unprivileged user could use this flaw to leak the user\nspace TLS base address of an arbitrary process. (CVE-2014-9419, Low)\n\n* A flaw was found in the way the Linux kernel handled the securelevel\nfunctionality after performing a kexec operation. A local attacker could\nuse this flaw to bypass the security mechanism of the\nsecurelevel/secureboot combination. (CVE-2015-7837, Low)\n\nRed Hat would like to thank Linn Crosetto of HP for reporting the\nCVE-2015-7837 issue. The CVE-2015-5283 issue was discovered by Ji Jianwen\nfrom Red Hat engineering.\n\nThe kernel-rt packages have been upgraded to version 3.10.0-326.rt56.204,\nwhich provides a number of bug fixes and enhancements. (BZ#1201915,\nBZ#1211724)\n\nThis update also fixes several bugs and adds multiple enhancements.\nRefer to the following Red Hat Knowledgebase article for information on the\nmost significant of these changes:\n\nhttps://access.redhat.com/articles/2055783\n\nAll kernel-rt users are advised to upgrade to these updated packages, which\ncorrect these issues and add these enhancements. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2015:2411", "url": "https://access.redhat.com/errata/RHSA-2015:2411" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/2055783", "url": "https://access.redhat.com/articles/2055783" }, { "category": "external", "summary": "1177260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260" }, { "category": "external", "summary": "1185469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469" }, { "category": "external", "summary": "1190546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190546" }, { "category": "external", "summary": "1198109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109" }, { "category": "external", "summary": "1209190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209190" }, { "category": "external", "summary": "1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "1211724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211724" }, { "category": "external", "summary": "1214030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030" }, { "category": "external", "summary": "1218879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218879" }, { "category": "external", "summary": "1230391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1230391" }, { "category": "external", "summary": "1230395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1230395" }, { "category": "external", "summary": "1257528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257528" }, { "category": "external", "summary": "1265251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1265251" }, { "category": "external", "summary": "1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "1272472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhsa-2015_2411.json" } ], "title": "Red Hat Security Advisory: kernel-rt security, bug fix, and enhancement update", "tracking": { "current_release_date": "2025-08-04T11:52:13+00:00", "generator": { "date": "2025-08-04T11:52:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.6.6" } }, "id": "RHSA-2015:2411", "initial_release_date": "2015-11-19T06:24:06+00:00", "revision_history": [ { "date": "2015-11-19T06:24:06+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-11-19T06:24:06+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2025-08-04T11:52:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.204.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.204.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.204.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.src", "product": { "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.src", "product_id": "kernel-rt-0:3.10.0-327.rt56.204.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.204.el7?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-327.rt56.204.el7.src", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64", "relates_to_product_reference": "7Server-RT" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7421", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1185469" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-7421" }, { "category": "external", "summary": "RHBZ#1185469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185469" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-7421", "url": "https://www.cve.org/CVERecord?id=CVE-2013-7421" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-7421" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "cve": "CVE-2014-8171", "cwe": { "id": "CWE-833", "name": "Deadlock" }, "discovery_date": "2014-11-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1198109" } ], "notes": [ { "category": "description", "text": "It was found that the Linux kernel memory resource controller\u0027s (memcg) handling of OOM (out of memory) conditions could lead to deadlocks. An attacker able to continuously spawn new processes within a single memory-constrained cgroup during an OOM event could use this flaw to lock up the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: memcg: OOM handling DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 5. This issue does affect the Linux kernel versions as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat Enterprise MRG 2. Future updates may address this issue in the respective releases.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-8171" }, { "category": "external", "summary": "RHBZ#1198109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-8171", "url": "https://www.cve.org/CVERecord?id=CVE-2014-8171" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-8171" } ], "release_date": "2015-04-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: memcg: OOM handling DoS" }, { "cve": "CVE-2014-9419", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2014-12-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1177260" } ], "notes": [ { "category": "description", "text": "An information leak flaw was found in the way the Linux kernel changed certain segment registers and thread-local storage (TLS) during a context switch. A local, unprivileged user could use this flaw to leak the user space TLS base address of an arbitrary process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: partial ASLR bypass through TLS base addresses leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6, 7 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 7 may address this issue.\n\nThis issue has been rated as having Low security impact and is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9419" }, { "category": "external", "summary": "RHBZ#1177260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1177260" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9419", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9419" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9419" } ], "release_date": "2014-12-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: partial ASLR bypass through TLS base addresses leak" }, { "cve": "CVE-2014-9644", "cwe": { "id": "CWE-749", "name": "Exposed Dangerous Method or Function" }, "discovery_date": "2015-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1190546" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s Crypto subsystem handled automatic loading of kernel modules. A local user could use this flaw to load any installed kernel module, and thus increase the attack surface of the running kernel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: crypto api unprivileged arbitrary module load via request_module()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the kernel as shipped\nwith Red Hat Enterprise Linux 4, 5, and 6.\n\nThis issue affects the versions of the Linux as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2014-9644" }, { "category": "external", "summary": "RHBZ#1190546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1190546" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2014-9644", "url": "https://www.cve.org/CVERecord?id=CVE-2014-9644" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644", "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-9644" } ], "release_date": "2013-03-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: crypto api unprivileged arbitrary module load via request_module()" }, { "cve": "CVE-2015-2925", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-04-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1209367" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel\u0027s file system implementation handled rename operations in which the source was inside and the destination was outside of a bind mount. A privileged user inside a container could use this flaw to escape the bind mount and, potentially, escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vfs: Do not allow escaping from bind mounts", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7 and Red Hat Enterprise MRG 2. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-2925" }, { "category": "external", "summary": "RHBZ#1209367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-2925", "url": "https://www.cve.org/CVERecord?id=CVE-2015-2925" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" } ], "release_date": "2015-04-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vfs: Do not allow escaping from bind mounts" }, { "cve": "CVE-2015-3339", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2015-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1214030" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found between the chown and execve system calls. When changing the owner of a setuid user binary to root, the race condition could momentarily make the binary setuid root. A local, unprivileged user could potentially use this flaw to escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition between chown() and execve()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 7 and MRG-2. This issue is not currently planned to be addressed in future Red Hat Enterprise Linux 5 kernel updates. Future Linux kernel updates for other releases may address this issue.\n\nFor additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3339" }, { "category": "external", "summary": "RHBZ#1214030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214030" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3339", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3339" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3339" } ], "release_date": "2015-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition between chown() and execve()" }, { "cve": "CVE-2015-4170", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "discovery_date": "2015-01-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1218879" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the way the Linux kernel\u0027s TTY subsystem handled the tty shutdown phase. A local, unprivileged user could use this flaw to cause denial of service on the system by holding a reference to the ldisc lock during tty shutdown, causing a deadlock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: pty layer race condition on tty ldisc shutdown.", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6.\n\nThis issue affects the Linux kernel packages kernel as shipped with Red Hat Enterprise Linux 7 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-4170" }, { "category": "external", "summary": "RHBZ#1218879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-4170", "url": "https://www.cve.org/CVERecord?id=CVE-2015-4170" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-4170", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-4170" } ], "release_date": "2015-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: pty layer race condition on tty ldisc shutdown." }, { "acknowledgments": [ { "names": [ "Ji Jianwen" ], "organization": "Red Hat engineering", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2015-5283", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2015-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1257528" } ], "notes": [ { "category": "description", "text": "A NULL pointer dereference flaw was found in the SCTP implementation. A local user could use this flaw to cause a denial of service on the system by triggering a kernel panic when creating multiple sockets in parallel while the system did not have the SCTP module loaded.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Creating multiple sockets when SCTP module isn\u0027t loaded leads to kernel panic", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 5, 6 and 7. Due to the limited security impact the issue is currently not planned to be addressed in Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-5283" }, { "category": "external", "summary": "RHBZ#1257528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1257528" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-5283", "url": "https://www.cve.org/CVERecord?id=CVE-2015-5283" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-5283", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5283" } ], "release_date": "2015-09-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Creating multiple sockets when SCTP module isn\u0027t loaded leads to kernel panic" }, { "cve": "CVE-2015-7613", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2015-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1268270" } ], "notes": [ { "category": "description", "text": "A race condition flaw was found in the way the Linux kernel\u0027s IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list. A local, unprivileged user could potentially use this flaw to elevate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unauthorized access to IPC objects with SysV shm", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 6, 7 and Red Hat MRG 2 kernels. Future kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7613" }, { "category": "external", "summary": "RHBZ#1268270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1268270" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7613", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7613" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7613" } ], "release_date": "2015-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Unauthorized access to IPC objects with SysV shm" }, { "acknowledgments": [ { "names": [ "Linn Crosetto" ], "organization": "HP" } ], "cve": "CVE-2015-7837", "cwe": { "id": "CWE-456", "name": "Missing Initialization of a Variable" }, "discovery_date": "2015-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1272472" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way the Linux kernel handled the securelevel functionality after performing a kexec operation. A local attacker could use this flaw to bypass the security mechanism of the securelevel/secureboot combination.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: securelevel disabled after kexec", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernels as shipped with Red Hat Enterprise Linux 5 and 6.\n\nThis issue affects the Linux kernels as shipped with Red Hat Enterprise Linux 7, kernel-rt and MRG-2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-7837" }, { "category": "external", "summary": "RHBZ#1272472", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1272472" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-7837", "url": "https://www.cve.org/CVERecord?id=CVE-2015-7837" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-7837", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-7837" } ], "release_date": "2015-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-11-19T06:24:06+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2015:2411" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.src", "7Server-RT:kernel-rt-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debug-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-devel-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-doc-0:3.10.0-327.rt56.204.el7.noarch", "7Server-RT:kernel-rt-trace-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-debuginfo-0:3.10.0-327.rt56.204.el7.x86_64", "7Server-RT:kernel-rt-trace-devel-0:3.10.0-327.rt56.204.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: securelevel disabled after kexec" } ] }
ghsa-v42c-fv3v-4g2f
Vulnerability from github
Published
2022-05-14 03:59
Modified
2022-05-14 03:59
VLAI Severity ?
Details
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
{ "affected": [], "aliases": [ "CVE-2015-2925" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-11-16T11:59:00Z", "severity": "MODERATE" }, "details": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "id": "GHSA-v42c-fv3v-4g2f", "modified": "2022-05-14T03:59:12Z", "published": "2022-05-14T03:59:12Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-2925" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "type": "WEB", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "type": "WEB", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "type": "WEB", "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3372" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/73926" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2798-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2799-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2015-2925
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a "double-chroot attack."
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-2925", "description": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "id": "GSD-2015-2925", "references": [ "https://www.suse.com/security/cve/CVE-2015-2925.html", "https://www.debian.org/security/2015/dsa-3372", "https://www.debian.org/security/2015/dsa-3364", "https://access.redhat.com/errata/RHSA-2016:0068", "https://access.redhat.com/errata/RHSA-2015:2636", "https://access.redhat.com/errata/RHSA-2015:2587", "https://access.redhat.com/errata/RHSA-2015:2411", "https://access.redhat.com/errata/RHSA-2015:2152", "https://ubuntu.com/security/CVE-2015-2925", "https://alas.aws.amazon.com/cve/html/CVE-2015-2925.html", "https://linux.oracle.com/cve/CVE-2015-2925.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-2925" ], "details": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"", "id": "GSD-2015-2925", "modified": "2023-12-13T01:20:00.909217Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2015:2292", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "RHSA-2015:2636", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "name": "DSA-3372", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3372" }, { "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root", "refsource": "MLIST", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "name": "RHSA-2016:0068", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" }, { "name": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78", "refsource": "CONFIRM", "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "name": "SUSE-SU-2016:0337", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "name": "USN-2792-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "name": "73926", "refsource": "BID", "url": "http://www.securityfocus.com/bid/73926" }, { "name": "SUSE-SU-2016:0434", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "name": "DSA-3364", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "USN-2794-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "name": "USN-2799-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "name": "USN-2795-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "SUSE-SU-2015:2194", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "name": "SUSE-SU-2016:0380", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "name": "SUSE-SU-2016:0335", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.", "refsource": "MLIST", "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "name": "SUSE-SU-2016:0383", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "SUSE-SU-2016:0386", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4", "refsource": "CONFIRM", "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0384", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "name": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "name": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "SUSE-SU-2016:0387", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "name": "SUSE-SU-2016:0381", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "name": "USN-2798-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2798-1" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.2.3", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-2925" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The prepend_path function in fs/dcache.c in the Linux kernel before 4.2.4 does not properly handle rename actions inside a bind mount, which allows local users to bypass an intended container protection mechanism by renaming a directory, related to a \"double-chroot attack.\"" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-254" } ] } ] }, "references": { "reference_data": [ { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://github.com/torvalds/linux/commit/cde93be45a8a90d8c264c776fab63487b5038a65" }, { "name": "[oss-security] 20150404 Re: Linux namespaces: It is possible to escape from bind mounts", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2015/04/04/4" }, { "name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.2.4" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209367" }, { "name": "[containers] 20150403 [PATCH review 17/19] vfs: Test for and handle paths that are unreachable from their mnt_root", "refsource": "MLIST", "tags": [], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29173" }, { "name": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78", "refsource": "CONFIRM", "tags": [], "url": "http://pkgs.fedoraproject.org/cgit/kernel.git/commit/?h=f22\u0026id=520b64102de2f184036024b2a53de2b67463bd78" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209373" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37", "refsource": "CONFIRM", "tags": [], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=397d425dc26da728396e66d392d5dcb8dac30c37" }, { "name": "[containers] 20150403 [PATCH review 19/19] vfs: Do not allow escaping from bind mounts.", "refsource": "MLIST", "tags": [], "url": "http://permalink.gmane.org/gmane.linux.kernel.containers/29177" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html", "refsource": "CONFIRM", "tags": [], "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "name": "73926", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/73926" }, { "name": "SUSE-SU-2016:0380", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html" }, { "name": "SUSE-SU-2016:0386", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html" }, { "name": "SUSE-SU-2016:0384", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html" }, { "name": "SUSE-SU-2016:0337", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html" }, { "name": "SUSE-SU-2016:0335", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html" }, { "name": "SUSE-SU-2016:0387", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html" }, { "name": "SUSE-SU-2016:0434", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html" }, { "name": "SUSE-SU-2016:0381", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html" }, { "name": "SUSE-SU-2016:0383", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html" }, { "name": "USN-2794-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2794-1" }, { "name": "USN-2799-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2799-1" }, { "name": "SUSE-SU-2015:2194", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "name": "RHSA-2015:2636", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "name": "USN-2792-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2792-1" }, { "name": "USN-2795-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2795-1" }, { "name": "USN-2798-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2798-1" }, { "name": "DSA-3372", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3372" }, { "name": "SUSE-SU-2015:2292", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html" }, { "name": "DSA-3364", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2015/dsa-3364" }, { "name": "RHSA-2016:0068", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2018-01-05T02:30Z", "publishedDate": "2015-11-16T11:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…